CVE-2016-6652

medium

Description

SQL injection vulnerability in Pivotal Spring Data JPA before 1.9.6 (Gosling SR6) and 1.10.x before 1.10.4 (Hopper SR4), when used with a repository that defines a String query using the @Query annotation, allows attackers to execute arbitrary JPQL commands via a sort instance with a function call.

References

https://security.gentoo.org/glsa/201701-01

https://pivotal.io/security/cve-2016-6652

https://jira.spring.io/browse/DATAJPA-965

https://github.com/spring-projects/spring-data-jpa/commit/b8e7fe

http://www.securityfocus.com/bid/93276

Details

Source: Mitre, NVD

Published: 2016-10-05

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 5.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: Medium