/plushcap/analysis/snyk/snyk-command-injection-vulnerability-cve-2022-40764

Command injection vulnerability in Snyk CLI released prior to September 1, 2022 (older than v1.996.0)

What's this blog post about?

Company
Snyk

Date published
Oct. 3, 2022

Author(s)
Gareth Rushgrove

Word count
501

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.