Lucene search

K
cve[email protected]CVE-2019-3797
HistoryMay 06, 2019 - 4:29 p.m.

CVE-2019-3797

2019-05-0616:29:01
CWE-89
CWE-200
web.nvd.nist.gov
51
cve
2019
3797
spring data jpa
security
vulnerability
query parameter
escaped characters
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

This affects Spring Data JPA in versions up to and including 2.1.5, 2.0.13 and 1.11.19. Derived queries using any of the predicates ‘startingWith’, ‘endingWith’ or ‘containing’ could return more results than anticipated when a maliciously crafted query parameter value is supplied. Also, LIKE expressions in manually defined queries could return unexpected results if the parameter values bound did not have escaped reserved characters properly.

Affected configurations

NVD
Node
pivotal_softwarespring_data_java_persistence_apiRange1.11.01.11.19
OR
pivotal_softwarespring_data_java_persistence_apiRange2.0.02.0.13
OR
pivotal_softwarespring_data_java_persistence_apiRange2.1.02.1.5

CNA Affected

[
  {
    "product": "Spring Boot",
    "vendor": "Spring",
    "versions": [
      {
        "lessThan": "v2.0.9.RELEASE",
        "status": "affected",
        "version": "2.0",
        "versionType": "custom"
      },
      {
        "lessThan": "v1.5.20.RELEASE",
        "status": "affected",
        "version": "1.5",
        "versionType": "custom"
      },
      {
        "lessThan": "v2.1.4.RELEASE",
        "status": "affected",
        "version": "2.1",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%