This affects Spring Data JPA in versions up to and including 2.1.6, 2.0.14 and 1.11.20. ExampleMatcher using ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING or ExampleMatcher.StringMatcher.CONTAINING could return more results than anticipated when a maliciously crafted example value is supplied.
References
Link Resource
https://pivotal.io/security/cve-2019-3802 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-05-13T00:00:00

Updated: 2019-06-03T13:47:42

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3802

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-03T14:29:00.340

Modified: 2021-10-29T19:51:48.630


Link: CVE-2019-3802

JSON object: View

cve-icon Redhat Information

No data.