Lucene search

K

Spring Data Jpa Security Vulnerabilities

cve
cve

CVE-2016-6652

SQL injection vulnerability in Pivotal Spring Data JPA before 1.9.6 (Gosling SR6) and 1.10.x before 1.10.4 (Hopper SR4), when used with a repository that defines a String query using the @Query annotation, allows attackers to execute arbitrary JPQL commands via a sort instance with a function call.

5.6CVSS

6.4AI Score

0.002EPSS

2016-10-05 04:59 PM
50