CVE-2022-3799: IBAX go-ibax vulnerable to SQL injection
8.8
CVSS Score
3.1
Basic Information
CVE ID
GHSA ID
EPSS Score
0.18647%
CWE
Published
11/1/2022
Updated
4/24/2024
KEV Status
No
Technology
Go
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
| Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
|---|---|---|---|
| github.com/IBAX-io/go-ibax | go | < 1.4.2 | 1.4.2 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
- The GitHub issue #2060 explicitly shows vulnerable SQL query construction in database.go lines 92 and 120 using fmt.Sprintf with user-controlled parameters (order and table_name).
- The commit fix removed these endpoints entirely, indicating they were the attack surface.
- The POCs demonstrate time-based injection via pg_sleep in these exact parameters.
- Both functions handle API endpoints (/open/tablesInfo and /open/columnsInfo) mentioned in vulnerability descriptions.
- SQL string concatenation patterns match classic injection vulnerabilities (CWE-89).