CVE Vulnerabilities

CVE-2019-3802

Published: Jun 03, 2019 | Modified: Oct 29, 2021
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

This affects Spring Data JPA in versions up to and including 2.1.6, 2.0.14 and 1.11.20. ExampleMatcher using ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING or ExampleMatcher.StringMatcher.CONTAINING could return more results than anticipated when a maliciously crafted example value is supplied.

Affected Software

Name Vendor Start Version End Version
Spring_data_java_persistance_api Pivotal_software 1.11.0 (including) 1.11.21 (including)
Spring_data_java_persistance_api Pivotal_software 2.0.0 (including) 2.0.14 (including)
Spring_data_java_persistance_api Pivotal_software 2.1.0 (including) 2.1.7 (including)

References