All Systems Operational

CVE Hub

beta
CVE-2019-2393
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use $lookup and collations. This issue affects MongoDB Server v4.2 versions prior to 4.2.1; MongoDB Server v4.0 versions prior to 4.0.13 and MongoDB Server v3.6 versions prior to 3.6.15.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-43350
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-43350
CVE-2019-2392
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use the $mod operator to overflow negative values. This issue affects: MongoDB Inc. MongoDB Server v4.4 versions prior to 4.4.1; v4.2 versions prior to 4.2.9; v4.0 versions prior to 4.0.20; v3.6 versions prior to 3.6.20.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-43699
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-43699
CVE-2019-20924
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries which trigger an invariant in the IndexBoundsBuilder. This issue affects MongoDB Server v4.2 versions prior to 4.2.2.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-44377
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-44377
CVE-2019-20923
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which throw unhandled Javascript exceptions containing types intended to be scoped to the Javascript engine's internals. This issue affects MongoDB Server v4.0 versions prior to 4.0.7.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-39481
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-39481
CVE-2018-20805
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which perform an $elemMatch . This issue affects MongoDB Server v4.0 versions prior to 4.0.5 and MongoDB Server v3.6 versions prior to 3.6.10.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-38164
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-38164
CVE-2018-20804
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may trigger denial of service by issuing specially crafted applyOps invocations. This issue affects MongoDB Server v4.0 versions prior to 4.0.10 and MongoDB Server v3.6 versions prior to 3.6.13.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-35636
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-35636
CVE-2018-20802
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries with compound indexes affecting QueryPlanner. This issue affects MongoDB Server v3.6 versions prior to 3.6.9 and MongoDB Server v4.0 versions prior to 4.0.3.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-36993
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-36993
CVE-2020-7926
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may cause denial of service by issuing a specially crafted query which violates an invariant in the server selection subsystem. This issue affects MongoDB Server v4.4 versions prior to 4.4.1. Versions before 4.4 are not affected.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-50170
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-50170
CVE-2020-7925
denial of service
HIGH [7.5]
Last Modified: 11/21/2024
Incorrect validation of user input in the role name parser may lead to use of uninitialized memory allowing an unauthenticated attacker to use a specially crafted request to cause a denial of service. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc12; MongoDB Server v4.2 versions prior to 4.2.9.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-49142
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-49142
CVE-2020-26542
CRITICAL [9.8]
Last Modified: 11/21/2024
An issue was discovered in the MongoDB Simple LDAP plugin through 2020-10-02 for Percona Server when using the SimpleLDAP authentication in conjunction with Microsoft’s Active Directory, Percona has discovered a flaw that would allow authentication to complete when passing a blank value for the account password, leading to access against the service integrated with which Active Directory is deployed at the level granted to the authenticating account.
jira.percona.com logo
https://jira.percona.com/browse/PS-7358
jira.percona.com logo
https://jira.percona.com/browse/PSMDB-726
jira.percona.com logo
https://jira.percona.com/browse/PS-7358
+5
CVE-2020-2268
csrf
HIGH [8.8]
Last Modified: 11/21/2024
A cross-site request forgery (CSRF) vulnerability in Jenkins MongoDB Plugin 1.3 and earlier allows attackers to gain access to some metadata of any arbitrary files on the Jenkins controller.
jenkins.io logo
https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1904
jenkins.io logo
https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1904
openwall.com logo
http://www.openwall.com/lists/oss-security/2020/09/16/3
+1
CVE-2020-2267
MEDIUM [4.3]
Last Modified: 11/21/2024
A missing permission check in Jenkins MongoDB Plugin 1.3 and earlier allows attackers with Overall/Read permission to gain access to some metadata of any arbitrary files on the Jenkins controller.
jenkins.io logo
https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1904
jenkins.io logo
https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1904
openwall.com logo
http://www.openwall.com/lists/oss-security/2020/09/16/3
+1
CVE-2020-7923
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc7; MongoDB Server v4.2 versions prior to 4.2.8 and MongoDB Server v4.0 versions prior to 4.0.19.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-47773
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-47773
CVE-2020-2217
cross-site scripting
MEDIUM [6.1]
Last Modified: 11/21/2024
Jenkins Compatibility Action Storage Plugin 1.0 and earlier does not escape the content coming from the MongoDB in the testConnection form validation endpoint, resulting in a reflected cross-site scripting (XSS) vulnerability.
jenkins.io logo
https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1771
jenkins.io logo
https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1771
openwall.com logo
http://www.openwall.com/lists/oss-security/2020/07/02/7
+1
CVE-2019-2388
MEDIUM [5.8]
Last Modified: 11/21/2024
In affected Ops Manager versions there is an exposed http route was that may allow attackers to view a specific access log of a publicly exposed Ops Manager instance. This issue affects: MongoDB Inc. MongoDB Ops Manager 4.0 versions 4.0.9, 4.0.10 and MongoDB Ops Manager 4.1 version 4.1.5.
mongodb.com logo
https://www.mongodb.com/docs/ops-manager/current/release-notes/application/#onprem-server-4.0.11
mongodb.com logo
https://www.mongodb.com/docs/ops-manager/current/release-notes/application/#onprem-server-4.0.11
CVE-2020-7921
MEDIUM [4.6]
Last Modified: 11/21/2024
Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action. This issue affects MongoDB Server v4.2 versions prior to 4.2.3; MongoDB Server v4.0 versions prior to 4.0.15; MongoDB Server v4.3 versions prior to 4.3.3and MongoDB Server v3.6 versions prior to 3.6.18.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-45472
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-45472
CVE-2020-7922
MEDIUM [6.4]
Last Modified: 11/21/2024
X.509 certificates generated by the MongoDB Enterprise Kubernetes Operator may allow an attacker with access to the Kubernetes cluster improper access to MongoDB instances. Customers who do not use X.509 authentication, and those who do not use the Operator to generate their X.509 certificates are unaffected. This issue affects MongoDB Enterprise Kubernetes Operator version 1.0, MongoDB Enterprise Kubernetes Operator version 1.1, MongoDB Enterprise Kubernetes Operator version 1.2 versions prior to 1.2.4, MongoDB Enterprise Kubernetes Operator version 1.3 versions prior to 1.3.1, 1.2, 1.4 versions prior to 1.4.4.
github.com logo
https://github.com/mongodb/mongodb-enterprise-kubernetes/releases/tag/1.2.5
github.com logo
https://github.com/mongodb/mongodb-enterprise-kubernetes/releases/tag/1.2.5
CVE-2019-2391
MEDIUM [4.2]
Last Modified: 11/21/2024
Incorrect parsing of certain JSON input may result in js-bson not correctly serializing BSON. This may cause unexpected application behaviour including data disclosure. This issue affects: MongoDB Inc. js-bson library version 1.1.3 and prior to.
github.com logo
https://github.com/mongodb/js-bson/releases/tag/v1.1.4
github.com logo
https://github.com/mongodb/js-bson/releases/tag/v1.1.4
CVE-2015-4411
rce
HIGH [7.5]
Last Modified: 11/21/2024
The Moped::BSON::ObjecId.legal? method in mongodb/bson-ruby before 3.0.4 as used in rubygem-moped allows remote attackers to cause a denial of service (worker resource consumption) via a crafted string. NOTE: This issue is due to an incomplete fix to CVE-2015-4410.
github.com logo
https://github.com/mongodb/bson-ruby/commit/976da329ff03ecdfca3030eb6efe3c85e6db9999
github.com logo
https://github.com/mongodb/bson-ruby/commit/fef6f75413511d653c76bf924a932374a183a24f#diff-8c8558c185bbb548ccb5a6d6ac4bfee5R191
github.com logo
https://github.com/mongodb/bson-ruby/compare/7446d7c6764dfda8dc4480ce16d5c023e74be5ca...28f34978a85b689a4480b4d343389bf4886522e7
+25
CVE-2020-1929
HIGH [7.5]
Last Modified: 11/21/2024
The Apache Beam MongoDB connector in versions 2.10.0 to 2.16.0 has an option to disable SSL trust verification. However this configuration is not respected and the certificate verification disables trust verification in every case. This exclusion also gets registered globally which disables trust checking for any code running in the same JVM.
lists.apache.org logo
https://lists.apache.org/thread.html/rdd0e85b71bf0274471b40fa1396d77f7b2d1165eaea4becbdc69aa04%40%3Cuser.beam.apache.org%3E
lists.apache.org logo
https://lists.apache.org/thread.html/rdd0e85b71bf0274471b40fa1396d77f7b2d1165eaea4becbdc69aa04%40%3Cuser.beam.apache.org%3E
CVE-2019-17426
CRITICAL [9.1]
Last Modified: 11/21/2024
Automattic Mongoose through 5.7.4 allows attackers to bypass access control (in some applications) because any query object with a _bsontype attribute is ignored. For example, adding "_bsontype":"a" can sometimes interfere with a query filter. NOTE: this CVE is about Mongoose's failure to work around this _bsontype special case that exists in older versions of the bson parser (aka the mongodb/js-bson project).
github.com logo
https://github.com/Automattic/mongoose/commit/f3eca5b94d822225c04e96cbeed9f095afb3c31c
github.com logo
https://github.com/Automattic/mongoose/issues/8222
github.com logo
https://github.com/Automattic/mongoose/commit/f3eca5b94d822225c04e96cbeed9f095afb3c31c
+1
CVE-2019-2390
HIGH [8.2]
Last Modified: 11/21/2024
An unprivileged user or program on Microsoft Windows which can create OpenSSL configuration files in a fixed location may cause utility programs shipped with MongoDB server to run attacker defined code as the user running the utility. This issue MongoDB Server v4.0 versions prior to 4.0.11; MongoDB Server v3.6 versions prior to 3.6.14 and MongoDB Server v3.4 prior to 3.4.22.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-42233
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-42233
CVE-2019-2389
MEDIUM [5.3]
Last Modified: 11/21/2024
Incorrect scoping of kill operations in MongoDB Server's packaged SysV init scripts allow users with write access to the PID file to insert arbitrary PIDs to be killed when the root user stops the MongoDB process via SysV init. This issue affects MongoDB Server v4.0 versions prior to 4.0.11; MongoDB Server v3.6 versions prior to 3.6.14; MongoDB Server v3.4 versions prior to 3.4.22.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-40563
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-40563
CVE-2019-2386
HIGH [7.1]
Last Modified: 11/21/2024
After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones. This issue affects MongoDB Server v4.0 versions prior to 4.0.9; MongoDB Server v3.6 versions prior to 3.6.13 and MongoDB Server v3.4 versions prior to 3.4.22. Workaround: After deleting one or more users, restart any nodes which may have had active user authorization sessions. Refrain from creating user accounts with the same name as previously deleted accounts.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-38984
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-38984
talosintelligence.com logo
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0829
+1
CVE-2017-18381
HIGH [7.2]
Last Modified: 11/21/2024
The installation process in Open edX before 2017-01-10 exposes a MongoDB instance to external connections with default credentials.
groups.google.com logo
https://groups.google.com/forum/#%21topic/openedx-announce/jRXyo1HJzNk
groups.google.com logo
https://groups.google.com/forum/#%21topic/openedx-announce/mpyyx34LWSY
groups.google.com logo
https://groups.google.com/forum/#%21topic/openedx-announce/jRXyo1HJzNk
+1
CVE-2015-7882
HIGH [8.1]
Last Modified: 11/21/2024
Improper handling of LDAP authentication in MongoDB Server versions 3.0.0 to 3.0.6 allows an unauthenticated client to gain unauthorized access.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-20691
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-20691
CVE-2019-4383
rce
MEDIUM [6.7]
Last Modified: 11/21/2024
When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle or MongoDB databases, a redirected restore operation may result in an escalation of user privileges. IBM X-Force ID: 162165.
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/162165
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/162165
ibm.com logo
http://www.ibm.com/support/docview.wss?uid=ibm10886111
+3
CVE-2019-4357
rce
MEDIUM [6.7]
Last Modified: 11/21/2024
When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle, DB2 or MongoDB databases, a redirected restore operation specifying a target path may allow execution of arbitrary code on the system. IBM X-Force ID: 161667,
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/161667
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/161667
ibm.com logo
http://www.ibm.com/support/docview.wss?uid=ibm10886111
+3
CVE-2018-1784
sql injection
HIGH [7.1]
Last Modified: 11/21/2024
IBM API Connect 5.0.0.0 and 5.0.8.4 is affected by a NoSQL Injection in MongoDB connector for the LoopBack framework. IBM X-Force ID: 148807.
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/148807
exchange.xforce.ibmcloud.com logo
https://exchange.xforce.ibmcloud.com/vulnerabilities/148807
ibm.com logo
http://www.ibm.com/support/docview.wss?uid=ibm10737883
+3
CVE-2018-16790
HIGH [8.1]
Last Modified: 11/21/2024
_bson_iter_next_internal in bson-iter.c in libbson 1.12.0, as used in MongoDB mongo-c-driver and other products, has a heap-based buffer over-read via a crafted bson buffer.
github.com logo
https://github.com/mongodb/mongo-c-driver/commit/0d9a4d98bfdf4acd2c0138d4aaeb4e2e0934bd84
github.com logo
https://github.com/mongodb/mongo-c-driver/commit/0d9a4d98bfdf4acd2c0138d4aaeb4e2e0934bd84
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1627923#c3
+3
CVE-2018-3783
privilege escalation
CRITICAL [9.8]
Last Modified: 11/21/2024
A privilege escalation detected in flintcms versions <= 1.1.9 allows account takeover due to blind MongoDB injection in password reset.
hackerone.com logo
https://hackerone.com/reports/386807
hackerone.com logo
https://hackerone.com/reports/386807
CVE-2018-13863
denial of service
HIGH [7.5]
Last Modified: 11/21/2024
The MongoDB bson JavaScript module (also known as js-bson) versions 0.5.0 to 1.0.x before 1.0.5 is vulnerable to a Regular Expression Denial of Service (ReDoS) in lib/bson/decimal128.js. The flaw is triggered when the Decimal128.fromString() function is called to parse a long untrusted string.
github.com logo
https://github.com/mongodb/js-bson/commit/bd61c45157c53a1698ff23770160cf4783e9ea4a
github.com logo
https://github.com/mongodb/js-bson/commit/bd61c45157c53a1698ff23770160cf4783e9ea4a
snyk.io logo
https://snyk.io/vuln/npm:bson:20180225
+1
CVE-2017-2665
MEDIUM [4.8]
Last Modified: 11/21/2024
The skyring-setup command creates random password for mongodb skyring database but it writes password in plain text to /etc/skyring/skyring.conf file which is owned by root but read by local user. Any local user who has access to system running skyring service will be able to get password in plain text.
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2665
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2665
securityfocus.com logo
http://www.securityfocus.com/bid/97612
+1
CVE-2016-10572
remote code execution
HIGH [8.1]
Last Modified: 11/21/2024
mongodb-instance before 0.0.3 installs mongodb locally. mongodb-instance downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.
nodesecurity.io logo
https://nodesecurity.io/advisories/235
nodesecurity.io logo
https://nodesecurity.io/advisories/235
CVE-2018-9327
HIGH [8.1]
Last Modified: 11/21/2024
Etherpad 1.5.x and 1.6.x before 1.6.4 allows an attacker to execute arbitrary code on the server. The instance has to be configured to use a document database (DirtyDB, CouchDB, MongoDB, or RethinkDB).
blog.etherpad.org logo
http://blog.etherpad.org/2018/04/07/important-release-1-6-4/
blog.etherpad.org logo
http://blog.etherpad.org/2018/04/07/important-release-1-6-4/
CVE-2017-15535
CRITICAL [9.1]
Last Modified: 11/21/2024
MongoDB 3.4.x before 3.4.10, and 3.5.x-development, has a disabled-by-default configuration setting, networkMessageCompressors (aka wire protocol compression), which exposes a vulnerability when enabled that could be exploited by a malicious attacker to deny service or modify memory.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-31273
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-31273
securityfocus.com logo
http://www.securityfocus.com/bid/101689
+1
CVE-2017-14227
denial of service
HIGH [7.5]
Last Modified: 11/21/2024
In MongoDB libbson 1.7.0, the bson_iter_codewscope function in bson-iter.c miscalculates a bson_utf8_validate length argument, which allows remote attackers to cause a denial of service (heap-based buffer over-read in the bson_utf8_validate function in bson-utf8.c), as demonstrated by bson-to-json.c.
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1489355
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1489356
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1489362
+5
CVE-2014-8180
denial of service
MEDIUM [5.5]
Last Modified: 11/21/2024
MongoDB on Red Hat Satellite 6 allows local users to bypass authentication by logging in with an empty password and delete information which can cause a Denial of Service.
access.redhat.com logo
https://access.redhat.com/documentation/en-us/red_hat_satellite/6.2/html/installation_guide/preparing_your_environment_for_installation#restricting_access_to_mongod
access.redhat.com logo
https://access.redhat.com/documentation/en-us/red_hat_satellite/6.2/html/installation_guide/preparing_your_environment_for_installation#restricting_access_to_mongod
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1301703
+1
CVE-2016-3104
denial of service
HIGH [7.5]
Last Modified: 11/21/2024
mongod in MongoDB 2.6, when using 2.4-style users, and 2.4 allow remote attackers to cause a denial of service (memory consumption and process termination) by leveraging in-memory database representation when authenticating against a non-existent database.
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1324496
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1324496
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-24378
+3
CVE-2016-6494
sensitive information
MEDIUM [5.5]
Last Modified: 11/21/2024
The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.
github.com logo
https://github.com/mongodb/mongo/commit/035cf2afc04988b22cb67f4ebfd77e9b344cb6e0
github.com logo
https://github.com/mongodb/mongo/commit/035cf2afc04988b22cb67f4ebfd77e9b344cb6e0
bugs.debian.org logo
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=832908
+13
CVE-2015-5723
HIGH [7.8]
Last Modified: 11/21/2024
Doctrine Annotations before 1.2.7, Cache before 1.3.2 and 1.4.x before 1.4.2, Common before 2.4.3 and 2.5.x before 2.5.1, ORM before 2.4.8 or 2.5.x before 2.5.1, MongoDB ODM before 1.0.2, and MongoDB ODM Bundle before 3.0.1 use world-writable permissions for cache directories, which allows local users to execute arbitrary PHP code with additional privileges by leveraging an application with the umask set to 0 and that executes cache entries as code.
debian.org logo
http://www.debian.org/security/2015/dsa-3369
debian.org logo
http://www.debian.org/security/2015/dsa-3369
doctrine-project.org logo
http://www.doctrine-project.org/2015/08/31/security_misconfiguration_vulnerability_in_various_doctrine_projects.html
+7
CVE-2015-1609
denial of service
MEDIUM [5.0]
Last Modified: 11/21/2024
MongoDB before 2.4.13 and 2.6.x before 2.6.8 allows remote attackers to cause a denial of service via a crafted UTF-8 string in a BSON request.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-17264
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-17264
lists.fedoraproject.org logo
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152493.html
+9
CVE-2014-3971
denial of service
MEDIUM [5.0]
Last Modified: 11/21/2024
The CmdAuthenticate::_authenticateX509 function in db/commands/authentication_commands.cpp in mongod in MongoDB 2.6.x before 2.6.2 allows remote attackers to cause a denial of service (daemon crash) by attempting authentication with an invalid X.509 client certificate.
github.com logo
https://github.com/mongodb/mongo/commit/c151e0660b9736fe66b224f1129a16871165251b
github.com logo
https://github.com/mongodb/mongo/commit/c151e0660b9736fe66b224f1129a16871165251b
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-13753
+1
CVE-2012-6619
denial of service
MEDIUM [6.4]
Last Modified: 11/21/2024
The default configuration for MongoDB before 2.3.2 does not validate objects, which allows remote authenticated users to cause a denial of service (crash) or read system memory via a crafted BSON object in the column name in an insert command, which triggers a buffer over-read.
blog.ptsecurity.com logo
http://blog.ptsecurity.com/2012/11/attacking-mongodb.html
blog.ptsecurity.com logo
http://blog.ptsecurity.com/2012/11/attacking-mongodb.html
bugzilla.redhat.com logo
https://bugzilla.redhat.com/show_bug.cgi?id=1049748
+13
CVE-2013-6384
sensitive information
LOW [1.9]
Last Modified: 11/21/2024
(1) impl_db2.py and (2) impl_mongodb.py in OpenStack Ceilometer 2013.2 and earlier, when the logging level is set to INFO, logs the connection string from ceilometer.conf, which allows local users to obtain sensitive information (the DB2 or MongoDB password) by reading the log file.
bugs.launchpad.net logo
https://bugs.launchpad.net/ceilometer/+bug/1244476
bugs.launchpad.net logo
https://bugs.launchpad.net/ceilometer/+bug/1244476
openwall.com logo
http://www.openwall.com/lists/oss-security/2013/11/22/3
+3
CVE-2013-3969
denial of service
MEDIUM [6.5]
Last Modified: 11/21/2024
The find prototype in scripting/engine_v8.h in MongoDB 2.4.0 through 2.4.4 allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and server crash) or possibly execute arbitrary code via an invalid RefDB object.
blog.scrt.ch logo
http://blog.scrt.ch/2013/06/04/mongodb-rce-by-databasespraying/
blog.scrt.ch logo
http://blog.scrt.ch/2013/06/04/mongodb-rce-by-databasespraying/
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-9878
+7
CVE-2013-1892
denial of service
MEDIUM [6.0]
Last Modified: 11/21/2024
MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.
blog.scrt.ch logo
http://blog.scrt.ch/2013/03/24/mongodb-0-day-ssji-to-rce/
blog.scrt.ch logo
http://blog.scrt.ch/2013/03/24/mongodb-0-day-ssji-to-rce/
exploit-db.com logo
http://www.exploit-db.com/exploits/24935
+15
CVE-2013-2132
denial of service
MEDIUM [4.3]
Last Modified: 11/21/2024
bson/_cbsonmodule.c in the mongo-python-driver (aka. pymongo) before 2.5.2, as used in MongoDB, allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to decoding of an "invalid DBRef."
github.com logo
https://github.com/mongodb/mongo-python-driver/commit/a060c15ef87e0f0e72974c7c0e57fe811bbd06a2
github.com logo
https://github.com/mongodb/mongo-python-driver/commit/a060c15ef87e0f0e72974c7c0e57fe811bbd06a2
bugs.debian.org logo
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=710597
+15
CVE-2013-4650
MEDIUM [6.5]
Last Modified: 11/21/2024
MongoDB 2.4.x before 2.4.5 and 2.5.x before 2.5.1 allows remote authenticated users to obtain internal system privileges by leveraging a username of __system in an arbitrary database.
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-9983
jira.mongodb.org logo
https://jira.mongodb.org/browse/SERVER-9983
mongodb.org logo
http://www.mongodb.org/about/alerts/
+1
CVE-2012-4287
denial of service
MEDIUM [5.0]
Last Modified: 11/21/2024
epan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length.
anonsvn.wireshark.org logo
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mongo.c?r1=44288&r2=44287&pathrev=44288
anonsvn.wireshark.org logo
http://anonsvn.wireshark.org/viewvc?view=revision&revision=44288
anonsvn.wireshark.org logo
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mongo.c?r1=44288&r2=44287&pathrev=44288
+21