GithubHelp home page GithubHelp logo

dexmo007 / spring-boot-expose-sql-schema Goto Github PK

View Code? Open in Web Editor NEW
0.0 2.0 0.0 79 KB

Auto-configured SQL database schema exposure through REST endpoint

License: MIT License

Java 100.00%
spring-boot spring-boot-autoconfiguration spring-data-jpa sql-schema

spring-boot-expose-sql-schema's Introduction

spring-boot-expose-sql-schema

Auto-configured SQL database schema exposure through REST endpoint

TODO

  • no expose columns
  • filters for JDBC introspection (by table name and by entity name?)
  • customizable schema model (only columns)

spring-boot-expose-sql-schema's People

Contributors

dexmo007 avatar

Watchers

 avatar  avatar

spring-boot-expose-sql-schema's Issues

[DepShield] (CVSS 7.5) Vulnerability due to usage of org.apache.tomcat.embed:tomcat-embed-core:9.0.14

Vulnerabilities

DepShield reports that this application's usage of org.apache.tomcat.embed:tomcat-embed-core:9.0.14 results in the following vulnerability(s):


Occurrences

org.apache.tomcat.embed:tomcat-embed-core:9.0.14 is a transitive dependency introduced by the following direct dependency(s):

org.springframework.boot:spring-boot-starter-web:2.1.2.RELEASE
        └─ org.springframework.boot:spring-boot-starter-tomcat:2.1.2.RELEASE
              └─ org.apache.tomcat.embed:tomcat-embed-core:9.0.14

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.8) Vulnerability due to usage of com.h2database:h2:1.4.197

Vulnerabilities

DepShield reports that this application's usage of com.h2database:h2:1.4.197 results in the following vulnerability(s):

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

CVE-2019-12086 (Medium) detected in jackson-databind-2.9.8.jar

CVE-2019-12086 - Medium Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.8.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /spring-boot-expose-sql-schema/pom.xml

Path to vulnerable library: /root/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.8/jackson-databind-2.9.8.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.1.2.RELEASE.jar (Root Library)
    • spring-boot-starter-json-2.1.2.RELEASE.jar
      • jackson-databind-2.9.8.jar (Vulnerable Library)

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.

Publish Date: 2019-05-17

URL: CVE-2019-12086

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086

Release Date: 2019-05-17

Fix Resolution: 2.9.9


Step up your Open Source Security Game with WhiteSource here

CVE-2018-10054 (High) detected in h2-1.4.197.jar

CVE-2018-10054 - High Severity Vulnerability

Vulnerable Library - h2-1.4.197.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /spring-boot-expose-sql-schema/pom.xml

Path to vulnerable library: 2/repository/com/h2database/h2/1.4.197/h2-1.4.197.jar

Dependency Hierarchy:

  • h2-1.4.197.jar (Vulnerable Library)

Vulnerability Details

H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code.

Publish Date: 2018-04-11

URL: CVE-2018-10054

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-3797 (Medium) detected in spring-data-jpa-2.1.4.RELEASE.jar

CVE-2019-3797 - Medium Severity Vulnerability

Vulnerable Library - spring-data-jpa-2.1.4.RELEASE.jar

Spring Data module for JPA repositories.

Library home page: http://projects.spring.io/spring-data-jpa

Path to dependency file: /spring-boot-expose-sql-schema/pom.xml

Path to vulnerable library: /root/.m2/repository/org/springframework/data/spring-data-jpa/2.1.4.RELEASE/spring-data-jpa-2.1.4.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-data-jpa-2.1.2.RELEASE.jar (Root Library)
    • spring-data-jpa-2.1.4.RELEASE.jar (Vulnerable Library)

Vulnerability Details

This affects Spring Data JPA in versions up to and including 2.1.5, 2.0.13 and 1.11.19. Derived queries using any of the predicates ?startingWith?, ?endingWith? or ?containing? could return more results than anticipated when a maliciously crafted query parameter value is supplied. Also, LIKE expressions in manually defined queries could return unexpected results if the parameter values bound did not have escaped reserved characters properly.

Publish Date: 2019-05-06

URL: CVE-2019-3797

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2019-3797

Release Date: 2019-04-15

Fix Resolution: 1.11.20, 2.0.14, 2.1.6


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.