Skip to content

Improper Neutralization of Wildcards or Matching Symbols

Moderate severity GitHub Reviewed Published Jun 4, 2019 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.springframework.data:spring-data-jpa (Maven)

Affected versions

< 1.11.22
>= 2.1.0, < 2.1.8
>= 2.0.0, <= 2.0.14

Patched versions

1.11.22
2.1.8
2.1.8

Description

This affects Spring Data JPA in versions up to and including 2.1.6, 2.0.14 and 1.11.20. ExampleMatcher using ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING or ExampleMatcher.StringMatcher.CONTAINING could return more results than anticipated when a maliciously crafted example value is supplied.

References

Published by the National Vulnerability Database Jun 3, 2019
Reviewed Jun 4, 2019
Published to the GitHub Advisory Database Jun 4, 2019
Last updated Jan 27, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVE ID

CVE-2019-3802

GHSA ID

GHSA-xggx-fx6w-v7ch

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.