Skip to content

IBAX go-ibax vulnerable to SQL injection

High severity GitHub Reviewed Published Nov 1, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

gomod github.com/IBAX-io/go-ibax (Go)

Affected versions

< 1.4.2

Patched versions

1.4.2

Description

A vulnerability, which was classified as critical, has been found in IBAX go-ibax. Affected by this issue is some unknown functionality of the file /api/v2/open/rowsInfo. The manipulation of the argument table_name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212636.

References

Published by the National Vulnerability Database Nov 1, 2022
Published to the GitHub Advisory Database Nov 1, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-3800

GHSA ID

GHSA-rwcf-gq22-ph83

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.