Lucene search

K

Mongodb Security Vulnerabilities

cve
cve

CVE-2012-6619

The default configuration for MongoDB before 2.3.2 does not validate objects, which allows remote authenticated users to cause a denial of service (crash) or read system memory via a crafted BSON object in the column name in an insert command, which triggers a buffer over-read.

7.4AI Score

0.015EPSS

2014-03-06 03:55 PM
40
cve
cve

CVE-2013-1892

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the f...

7.9AI Score

0.657EPSS

2013-10-01 08:55 PM
46
cve
cve

CVE-2013-2132

bson/_cbsonmodule.c in the mongo-python-driver (aka. pymongo) before 2.5.2, as used in MongoDB, allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to decoding of an "invalid DBRef."

7.3AI Score

0.008EPSS

2013-08-15 05:55 PM
74
cve
cve

CVE-2013-3969

The find prototype in scripting/engine_v8.h in MongoDB 2.4.0 through 2.4.4 allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and server crash) or possibly execute arbitrary code via an invalid RefDB object.

8.2AI Score

0.039EPSS

2022-10-03 04:14 PM
31
cve
cve

CVE-2013-4650

MongoDB 2.4.x before 2.4.5 and 2.5.x before 2.5.1 allows remote authenticated users to obtain internal system privileges by leveraging a username of __system in an arbitrary database.

7.6AI Score

0.002EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2014-3971

The CmdAuthenticate::_authenticateX509 function in db/commands/authentication_commands.cpp in mongod in MongoDB 2.6.x before 2.6.2 allows remote attackers to cause a denial of service (daemon crash) by attempting authentication with an invalid X.509 client certificate.

7.8AI Score

0.003EPSS

2014-12-25 11:59 AM
23
cve
cve

CVE-2014-8180

MongoDB on Red Hat Satellite 6 allows local users to bypass authentication by logging in with an empty password and delete information which can cause a Denial of Service.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-06-06 06:29 PM
22
cve
cve

CVE-2015-1609

MongoDB before 2.4.13 and 2.6.x before 2.6.8 allows remote attackers to cause a denial of service via a crafted UTF-8 string in a BSON request.

7.4AI Score

0.022EPSS

2015-03-30 02:59 PM
38
cve
cve

CVE-2015-7882

Improper handling of LDAP authentication in MongoDB Server versions 3.0.0 to 3.0.6 allows an unauthenticated client to gain unauthorized access.

8.1CVSS

8.2AI Score

0.003EPSS

2019-07-19 04:15 PM
113
cve
cve

CVE-2016-3104

mongod in MongoDB 2.6, when using 2.4-style users, and 2.4 allow remote attackers to cause a denial of service (memory consumption and process termination) by leveraging in-memory database representation when authenticating against a non-existent database.

7.5CVSS

7.2AI Score

0.004EPSS

2017-04-14 06:59 PM
25
cve
cve

CVE-2016-6494

The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.

5.5CVSS

4.9AI Score

0.0004EPSS

2016-10-03 06:59 PM
51
cve
cve

CVE-2017-14227

In MongoDB libbson 1.7.0, the bson_iter_codewscope function in bson-iter.c miscalculates a bson_utf8_validate length argument, which allows remote attackers to cause a denial of service (heap-based buffer over-read in the bson_utf8_validate function in bson-utf8.c), as demonstrated by bson-to-json....

7.5CVSS

7.3AI Score

0.007EPSS

2017-09-09 08:29 AM
34
cve
cve

CVE-2017-15535

MongoDB 3.4.x before 3.4.10, and 3.5.x-development, has a disabled-by-default configuration setting, networkMessageCompressors (aka wire protocol compression), which exposes a vulnerability when enabled that could be exploited by a malicious attacker to deny service or modify memory.

9.1CVSS

8.9AI Score

0.001EPSS

2017-11-01 01:29 AM
62
cve
cve

CVE-2017-2665

The skyring-setup command creates random password for mongodb skyring database but it writes password in plain text to /etc/skyring/skyring.conf file which is owned by root but read by local user. Any local user who has access to system running skyring service will be able to get password in plain ...

7CVSS

6.8AI Score

0.0004EPSS

2018-07-06 01:29 PM
29
cve
cve

CVE-2018-20802

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries with compound indexes affecting QueryPlanner. This issue affects MongoDB Server v3.6 versions prior to 3.6.9 and MongoDB Server v4.0 versions prior to 4.0.3.

6.5CVSS

6.2AI Score

0.001EPSS

2020-11-30 12:00 AM
29
cve
cve

CVE-2018-20803

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which loop indefinitely in mathematics processing while retaining locks. This issue affects MongoDB Server v4.0 versions prior to 4.0.5; MongoDB Server v3.6 versions prior to 3.6.10 and...

6.5CVSS

6.2AI Score

0.001EPSS

2020-11-23 06:15 PM
30
cve
cve

CVE-2018-20804

A user authorized to perform database queries may trigger denial of service by issuing specially crafted applyOps invocations. This issue affects MongoDB Server v4.0 versions prior to 4.0.10 and MongoDB Server v3.6 versions prior to 3.6.13.

6.5CVSS

6.2AI Score

0.001EPSS

2020-11-30 12:00 AM
26
cve
cve

CVE-2018-20805

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which perform an $elemMatch . This issue affects MongoDB Server v4.0 versions prior to 4.0.5 and MongoDB Server v3.6 versions prior to 3.6.10.

6.5CVSS

6.2AI Score

0.001EPSS

2020-11-30 12:00 AM
33
cve
cve

CVE-2018-25004

A user authorized to performing a specific type of query may trigger a denial of service by issuing a generic explain command on a find query. This issue affects MongoDB Server v4.0 versions prior to 4.0.6 and MongoDB Server v3.6 versions prior to 3.6.11.

4.9CVSS

5AI Score

0.001EPSS

2021-03-01 05:15 PM
148
2
cve
cve

CVE-2019-20923

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which throw unhandled Javascript exceptions containing types intended to be scoped to the Javascript engine's internals. This issue affects MongoDB Server v4.0 versions prior to 4.0.7.

6.5CVSS

6.2AI Score

0.001EPSS

2020-11-30 12:00 AM
27
cve
cve

CVE-2019-20924

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries which trigger an invariant in the IndexBoundsBuilder. This issue affects MongoDB Server v4.2 versions prior to 4.2.2.

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-01 12:00 AM
36
2
cve
cve

CVE-2019-20925

An unauthenticated client can trigger denial of service by issuing specially crafted wire protocol messages, which cause the message decompressor to incorrectly allocate memory. This issue affects MongoDB Server v4.2 versions prior to 4.2.1; MongoDB Server v4.0 versions prior to 4.0.13; MongoDB Ser...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-24 11:15 AM
98
cve
cve

CVE-2019-2386

After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones. This issue affects MongoDB Server v4.0 versions prior to 4.0.9; Mong...

7.1CVSS

6.5AI Score

0.001EPSS

2019-08-06 07:15 PM
140
4
cve
cve

CVE-2019-2389

Incorrect scoping of kill operations in MongoDB Server's packaged SysV init scripts allow users with write access to the PID file to insert arbitrary PIDs to be killed when the root user stops the MongoDB process via SysV init. This issue affects MongoDB Server v4.0 versions prior to 4.0.11; MongoD...

5.3CVSS

4.5AI Score

0.0004EPSS

2019-08-30 03:15 PM
78
cve
cve

CVE-2019-2390

An unprivileged user or program on Microsoft Windows which can create OpenSSL configuration files in a fixed location may cause utility programs shipped with MongoDB server to run attacker defined code as the user running the utility. This issue MongoDB Server v4.0 versions prior to 4.0.11; MongoDB...

8.2CVSS

7.3AI Score

0.001EPSS

2019-08-30 03:15 PM
82
cve
cve

CVE-2019-2392

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use the $mod operator to overflow negative values. This issue affects: MongoDB Inc. MongoDB Server v4.4 versions prior to 4.4.1; v4.2 versions prior to 4.2.9; v4.0 versions prior ...

6.5CVSS

6.3AI Score

0.001EPSS

2020-11-30 12:00 AM
39
cve
cve

CVE-2019-2393

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use $lookup and collations. This issue affects MongoDB Server v4.2 versions prior to 4.2.1; MongoDB Server v4.0 versions prior to 4.0.13 and MongoDB Server v3.6 versions prior to ...

6.5CVSS

6.2AI Score

0.001EPSS

2020-11-30 12:00 AM
41
cve
cve

CVE-2019-3800

CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the lea...

7.8CVSS

7.3AI Score

0.002EPSS

2019-08-05 05:15 PM
51
cve
cve

CVE-2020-2267

A missing permission check in Jenkins MongoDB Plugin 1.3 and earlier allows attackers with Overall/Read permission to gain access to some metadata of any arbitrary files on the Jenkins controller.

4.3CVSS

4.7AI Score

0.001EPSS

2020-09-16 02:15 PM
35
cve
cve

CVE-2020-2268

A cross-site request forgery (CSRF) vulnerability in Jenkins MongoDB Plugin 1.3 and earlier allows attackers to gain access to some metadata of any arbitrary files on the Jenkins controller.

8.8CVSS

8.8AI Score

0.001EPSS

2020-09-16 02:15 PM
41
cve
cve

CVE-2020-7921

Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action. This issue affects MongoDB Server v4.2 versions prior to 4.2.3; ...

5.3CVSS

5.3AI Score

0.001EPSS

2020-05-06 03:15 PM
60
cve
cve

CVE-2020-7923

A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc7; MongoDB Server v4.2 versions prior to 4.2.8 an...

6.5CVSS

6.1AI Score

0.001EPSS

2020-08-21 03:15 PM
61
cve
cve

CVE-2020-7925

Incorrect validation of user input in the role name parser may lead to use of uninitialized memory allowing an unauthenticated attacker to use a specially crafted request to cause a denial of service. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc12; MongoDB Server v4.2 versions ...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-30 12:00 AM
56
3
cve
cve

CVE-2020-7926

A user authorized to perform database queries may cause denial of service by issuing a specially crafted query which violates an invariant in the server selection subsystem. This issue affects MongoDB Server v4.4 versions prior to 4.4.1. Versions before 4.4 are not affected.

6.5CVSS

6.3AI Score

0.001EPSS

2020-11-30 12:00 AM
34
3
cve
cve

CVE-2020-7928

A user authorized to perform database queries may trigger a read overrun and access arbitrary memory by issuing specially crafted queries. This issue affects MongoDB Server v4.4 versions prior to 4.4.1; MongoDB Server v4.2 versions prior to 4.2.9; MongoDB Server v4.0 versions prior to 4.0.20 and Mo...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-23 05:15 PM
48
3
cve
cve

CVE-2020-7929

A user authorized to perform database queries may trigger denial of service by issuing specially crafted query contain a type of regex. This issue affects MongoDB Server v3.6 versions prior to 3.6.21 and MongoDB Server v4.0 versions prior to 4.0.20.

6.5CVSS

6.3AI Score

0.001EPSS

2021-03-01 04:15 PM
141
4
cve
cve

CVE-2021-20326

A user authorized to performing a specific type of find query may trigger a denial of service. This issue affects MongoDB Server v4.4 versions prior to 4.4.4.

6.5CVSS

6.2AI Score

0.001EPSS

2021-04-30 09:15 AM
271
5
cve
cve

CVE-2021-20330

An attacker with basic CRUD permissions on a replicated collection can run the applyOps command with specially malformed oplog entries, resulting in a potential denial of service on secondaries. This issue affects MongoDB Server v4.0 versions prior to 4.0.27; MongoDB Server v4.2 versions prior to 4...

6.5CVSS

6.2AI Score

0.001EPSS

2021-12-15 01:15 PM
39
cve
cve

CVE-2021-20333

Sending specially crafted commands to a MongoDB Server may result in artificial log entries being generated or for log entries to be split. This issue affects MongoDB Server v3.6 versions prior to 3.6.20; MongoDB Server v4.0 versions prior to 4.0.21 and MongoDB Server v4.2 versions prior to 4.2.10.

5.3CVSS

5.2AI Score

0.001EPSS

2021-07-23 12:15 PM
88
7
cve
cve

CVE-2021-32036

An authenticated user without any specific authorizations may be able to repeatedly invoke the features command where at a high volume may lead to resource depletion or generate high lock contention. This may result in denial of service and in rare cases could result in id field collisions. This is...

7.1CVSS

6.6AI Score

0.001EPSS

2022-02-04 11:15 PM
81
cve
cve

CVE-2021-32037

An authorized user may trigger an invariant which may result in denial of service or server exit if a relevant aggregation request is sent to a shard. Usually, the requests are sent via mongos and special privileges are required in order to know the address of the shards and to log in to the shards...

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-24 04:15 PM
31
cve
cve

CVE-2021-32039

Users with appropriate file access may be able to access unencrypted user credentials saved by MongoDB Extension for VS Code in a binary file. These credentials may be used by malicious attackers to perform unauthorized actions. This vulnerability affects all MongoDB Extension for VS Code including...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-20 03:15 PM
31
cve
cve

CVE-2021-32040

It may be possible to have an extremely long aggregation pipeline in conjunction with a specific stage/operator and cause a stack overflow due to the size of the stack frames used by that stage. If an attacker could cause such an aggregation to occur, they could maliciously crash MongoDB in a DoS a...

7.5CVSS

7.3AI Score

0.003EPSS

2022-04-12 03:15 PM
106
cve
cve

CVE-2022-24272

An authenticated user may trigger an invariant assertion during command dispatch due to incorrect validation on the $external database. This may result in mongod denial of service or server crash. This issue affects: MongoDB Inc. MongoDB Server v5.0 versions, prior to and including v5.0.6.

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-11 12:00 AM
62
cve
cve

CVE-2023-1409

If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to est...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-23 04:15 PM
150
cve
cve

CVE-2024-6375

A command for refining a collection shard key is missing an authorization check. This may cause the command to run directly on a shard, leading to either degradation of query performance, or to revealing chunk boundaries through timing side channels. This affects MongoDB Server v5.0 versions, prior...

6.5CVSS

5.6AI Score

0.0004EPSS

2024-07-01 03:15 PM
36