CVE-2019-14900

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-14900
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-14900.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-14900
Aliases
Related
Published
2020-07-06T19:15:12Z
Modified
2024-09-03T03:25:00.551200Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SELECT or GROUP BY parts of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks.

References

Affected packages

Git / github.com/hibernate/hibernate-orm

Affected ranges

Type
GIT
Repo
https://github.com/hibernate/hibernate-orm
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

4.*

4.0.0.Alpha1
4.0.0.Alpha2
4.0.0.Beta1
4.0.0.Beta2
4.0.0.Beta3
4.0.0.Beta4
4.0.0.Beta5
4.0.0.CR1
4.0.0.CR2
4.0.0.CR3
4.0.0.CR4
4.0.0.CR5
4.0.0.CR6
4.0.0.CR7
4.0.0.Final
4.0.1
4.1.0.Final
4.1.1
4.1.2
4.1.2.Final
4.1.3.Final
4.1.4.Final
4.1.5.Final
4.1.5.SP1
4.3.0.Beta1
4.3.0.Beta2
4.3.0.Beta3
4.3.0.Beta4
4.3.0.Beta5
4.3.0.CR1
4.3.0.CR2
4.3.1.Final
4.3.2.Final
4.3.3.Final
4.3.4.Final
4.3.5.Final
4.3.6.Final

5.*

5.0.0.Beta1
5.0.0.Beta2
5.0.0.CR1
5.0.0.CR2
5.0.0.CR3
5.0.0.CR4
5.0.0.Final
5.1.0
5.2.0
5.2.1
5.2.10
5.2.11
5.2.12
5.2.2
5.2.3
5.2.4
5.2.5
5.2.6
5.2.7
5.2.8
5.2.9
5.3.0.Beta1
5.3.0.Beta2
5.3.0.CR2
5.3.0.Final
5.3.1
5.3.10
5.3.11
5.3.12
5.3.13
5.3.14
5.3.15
5.3.16
5.3.17
5.3.2
5.3.3
5.3.4
5.3.5
5.3.6
5.3.7
5.3.8
5.3.9