CodeQL library for Python
codeql/python-all 0.12.0 (changelog, source)
Search

Member predicate NoSqlExecution::vulnerableToStrings

Holds if this query can be dangerous when run on a user-controlled string

predicate vulnerableToStrings()