CVE-2019-3797

This affects Spring Data JPA in versions up to and including 2.1.5, 2.0.13 and 1.11.19. Derived queries using any of the predicates ‘startingWith’, ‘endingWith’ or ‘containing’ could return more results than anticipated when a maliciously crafted query parameter value is supplied. Also, LIKE expressions in manually defined queries could return unexpected results if the parameter values bound did not have escaped reserved characters properly.
References
Link Resource
https://pivotal.io/security/cve-2019-3797 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:pivotal_software:spring_data_java_persistence_api:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_data_java_persistence_api:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_data_java_persistence_api:*:*:*:*:*:*:*:*

Information

Published : 2019-05-06 04:29

Updated : 2020-02-10 09:52


NVD link : CVE-2019-3797

Mitre link : CVE-2019-3797

Products Affected
No products.
CWE