Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWY5NmctMjRjZy1mMjR3

SQL Injection in odata4j

odata4j 0.7.0 allows ExecuteJPQLQueryCommand.java SQL injection. NOTE: this product is apparently discontinued.

Permalink: https://github.com/advisories/GHSA-f96g-24cg-f24w
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWY5NmctMjRjZy1mMjR3
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: almost 3 years ago
Updated: about 1 year ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-f96g-24cg-f24w, CVE-2016-11024
References: Blast Radius: 17.6

Affected Packages

maven:org.odata4j:odata4j-parent
Dependent packages: 0
Dependent repositories: 1
Downloads:
Affected Version Ranges: <= 0.7.0
No known fixed version
All affected versions: 0.6.0, 0.7.0
maven:org.odata4j:odata4j-dist
Dependent packages: 0
Dependent repositories: 12
Downloads:
Affected Version Ranges: <= 0.7.0
No known fixed version
All affected versions: 0.6.0, 0.7.0
maven:org.odata4j:odata4j-core
Dependent packages: 4
Dependent repositories: 63
Downloads:
Affected Version Ranges: <= 0.7.0
No known fixed version
All affected versions: 0.6.0, 0.7.0