7.4
HIGH
CVE-2020-25638
VMware Hibernate-Core SQL Injection Vulnerability
Description

A flaw was found in hibernate-core in versions prior to and including 5.4.23.Final. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SQL comments of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.

INFO

Published Date :

Dec. 2, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-25638 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25638 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle retail_customer_management_and_segmentation_foundation
2 Oracle communications_cloud_native_core_console
1 Debian debian_linux
1 Quarkus quarkus
1 Hibernate hibernate_orm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Shell

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 28, 2023, 11:20 p.m. This repo has been linked 12 different CVEs too.

M183 Project @LennyLam @LorisPolenz @MichaelDeSmitt

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 8, 2021, 12:15 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 9 months, 1 week ago
4 stars 4 fork 4 watcher
Born at : June 1, 2021, 1:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25638 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25638 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44%40%3Cdev.turbine.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf2378209c676a28b71f9b604a3b3517c448540b85367160e558ef9df%40%3Ccommits.turbine.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf2378209c676a28b71f9b604a3b3517c448540b85367160e558ef9df@%3Ccommits.turbine.apache.org%3E
  • Modified Analysis by [email protected]

    Dec. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf2378209c676a28b71f9b604a3b3517c448540b85367160e558ef9df@%3Ccommits.turbine.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf2378209c676a28b71f9b604a3b3517c448540b85367160e558ef9df@%3Ccommits.turbine.apache.org%3E Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf2378209c676a28b71f9b604a3b3517c448540b85367160e558ef9df@%3Ccommits.turbine.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r833c1276e41334fa675848a08daf0c61f39009f9f9a400d9f7006d44@%3Cdev.turbine.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4908 No Types Assigned https://www.debian.org/security/2021/dsa-4908 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4908 [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1881353 Issue Tracking, Vendor Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1881353 Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* versions up to (including) 1.9.2
  • Modified Analysis by [email protected]

    Feb. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/01/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/01/msg00000.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:hibernate:hibernate_orm:*:*:*:*:*:*:*:* versions up to (including) 5.4.23 OR *cpe:2.3:a:hibernate:hibernate_orm:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.20 *cpe:2.3:a:hibernate:hibernate_orm:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.24
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/01/msg00000.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1881353 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1881353 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:hibernate:hibernate_orm:*:*:*:*:*:*:*:* versions up to (including) 5.4.23
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25638 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.19%

score

0.68763

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability