This affects Spring Data JPA in versions up to and including 2.1.5, 2.0.13 and 1.11.19. Derived queries using any of the predicates ‘startingWith’, ‘endingWith’ or ‘containing’ could return more results than anticipated when a maliciously crafted query parameter value is supplied. Also, LIKE expressions in manually defined queries could return unexpected results if the parameter values bound did not have escaped reserved characters properly.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-05-06T15:21:37.081031Z

Updated: 2024-09-16T17:33:03.727Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3797

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-06T16:29:01.460

Modified: 2020-02-10T21:52:46.033

Link: CVE-2019-3797

cve-icon Redhat

Severity : Low

Publid Date: 2019-04-08T00:00:00Z

Links: CVE-2019-3797 - Bugzilla