Skip to content

a12nserver vulnerable to potential SQL Injections via Knex dependency

Moderate severity GitHub Reviewed Published Jan 12, 2023 in curveball/a12n-server • Updated Jan 29, 2023

No open alerts for this advisory

Give feedback on Dependabot alerts