Vulnerability Name: | CVE-2019-14900 (CCN-185743) | ||||||||||||||||||||||||||||||||
Assigned: | 2019-01-25 | ||||||||||||||||||||||||||||||||
Published: | 2019-01-25 | ||||||||||||||||||||||||||||||||
Updated: | 2022-04-29 | ||||||||||||||||||||||||||||||||
Summary: | A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SELECT or GROUP BY parts of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) 5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-14900 Source: CCN Type: Red Hat Bugzilla Bug 1666499 (CVE-2019-14900) - CVE-2019-14900 hibernate: SQL injection issue in Hibernate ORM Source: MISC Type: Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1666499 Source: XF Type: UNKNOWN hibernate-cve201914900-sql-injection(185743) Source: CCN Type: Hibernate Web site Your relational data. Objectively. - Hibernate ORM Source: MLIST Type: Mailing List, Third Party Advisory [turbine-dev] 20211015 Fulcrum Security Hibernate Module Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20220210-0020/ Source: CCN Type: IBM Security Bulletin 6453459 (Control Center) Hibernate ORM Vulnerabilities Affect IBM Control Center (CVE-2019-14900, CVE-2020-25638) Source: CCN Type: IBM Security Bulletin 6836919 (Security Verify Governance) IBM Security Verify Governance is vulnerable to SQL injection due to use of Hibernate ORM (CVE-2020-25638) | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration 6: Configuration 7: Configuration 8: Configuration 9: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |