Skip to content

IBAX go-ibax vulnerable to SQL injection

High severity GitHub Reviewed Published Nov 1, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

gomod github.com/IBAX-io/go-ibax (Go)

Affected versions

< 1.4.2

Patched versions

1.4.2

Description

A vulnerability, which was classified as critical, was found in IBAX go-ibax. This affects an unknown part of the file /api/v2/open/rowsInfo. The manipulation of the argument order leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212637 was assigned to this vulnerability.

References

Published by the National Vulnerability Database Nov 1, 2022
Published to the GitHub Advisory Database Nov 1, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE ID

CVE-2022-3801

GHSA ID

GHSA-m738-584h-26p6

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.