6.5
MEDIUM
CVE-2019-14900
Apache Hibernate SQL Injection Vulnerability
Description

A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SELECT or GROUP BY parts of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks.

INFO

Published Date :

July 6, 2020, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-14900 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14900 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat jboss_data_grid
3 Redhat jboss_enterprise_application_platform
4 Redhat decision_manager
5 Redhat single_sign-on
6 Redhat fuse
7 Redhat jboss_middleware_text-only_advisories
8 Redhat build_of_quarkus
1 Quarkus quarkus
1 Hibernate hibernate_orm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14900.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1666499 Issue Tracking Third Party Advisory
https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44%40%3Cdev.turbine.apache.org%3E
https://security.netapp.com/advisory/ntap-20220210-0020/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

M183 Project @LennyLam @LorisPolenz @MichaelDeSmitt

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 8, 2021, 12:15 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

CVE-2019-14900

Groovy Java GAP HTML Shell

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 6, 2021, 1:06 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14900 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14900 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44%40%3Cdev.turbine.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E
  • Reanalysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:fuse:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:jboss_middleware_text-only_advisories:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* OR *cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:fuse:*:*:*:*:*:*:*:* versions up to (excluding) 7.8.0 *cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:jboss_middleware_text-only_advisories:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
  • Modified Analysis by [email protected]

    Feb. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E Exploit https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220210-0020/ No Types Assigned https://security.netapp.com/advisory/ntap-20220210-0020/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:fuse:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:jboss_middleware_text-only_advisories:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220210-0020/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E Exploit
  • CVE Modified by [email protected]

    Oct. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:14.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* versions up to (including) 1.5.2
  • Initial Analysis by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1666499 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1666499 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:hibernate:hibernate_orm:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.18 *cpe:2.3:a:hibernate:hibernate_orm:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.18
    Added CPE Configuration OR *cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:14.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14900 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.40674

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability