CVE-2019-3802

This affects Spring Data JPA in versions up to and including 2.1.6, 2.0.14 and 1.11.20. ExampleMatcher using ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING or ExampleMatcher.StringMatcher.CONTAINING could return more results than anticipated when a maliciously crafted example value is supplied.
References
Link Resource
https://pivotal.io/security/cve-2019-3802 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:spring_data_java_persistance_api:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_data_java_persistance_api:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_data_java_persistance_api:*:*:*:*:*:*:*:*

History

29 Oct 2021, 19:51

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-Other

Information

Published : 2019-06-03 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3802

Mitre link : CVE-2019-3802

CVE.ORG link : CVE-2019-3802


JSON object : View

Products Affected

pivotal_software

  • spring_data_java_persistance_api
CWE
NVD-CWE-Other CWE-155

Improper Neutralization of Wildcards or Matching Symbols