Vulnerabilities > Mongodb > Mongodb > 3.6.13

DATE CVE VULNERABILITY TITLE RISK
2022-02-04 CVE-2021-32036 Allocation of Resources Without Limits or Throttling vulnerability in Mongodb
An authenticated user without any specific authorizations may be able to repeatedly invoke the features command where at a high volume may lead to resource depletion or generate high lock contention.
network
low complexity
mongodb CWE-770
7.1
2021-07-23 CVE-2021-20333 Improper Encoding or Escaping of Output vulnerability in Mongodb
Sending specially crafted commands to a MongoDB Server may result in artificial log entries being generated or for log entries to be split.
network
low complexity
mongodb CWE-116
5.3
2021-03-01 CVE-2020-7929 Unspecified vulnerability in Mongodb
A user authorized to perform database queries may trigger denial of service by issuing specially crafted query contain a type of regex.
network
low complexity
mongodb
6.5
2020-11-24 CVE-2019-20925 Incorrect Comparison vulnerability in Mongodb
An unauthenticated client can trigger denial of service by issuing specially crafted wire protocol messages, which cause the message decompressor to incorrectly allocate memory.
network
low complexity
mongodb CWE-697
7.5
2020-11-23 CVE-2020-7928 Unspecified vulnerability in Mongodb
A user authorized to perform database queries may trigger a read overrun and access arbitrary memory by issuing specially crafted queries.
network
low complexity
mongodb
6.5
2020-11-23 CVE-2019-2393 Use After Free vulnerability in Mongodb
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use $lookup and collations.
network
low complexity
mongodb CWE-416
6.5
2020-11-23 CVE-2019-2392 Integer Overflow or Wraparound vulnerability in Mongodb
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use the $mod operator to overflow negative values.
network
low complexity
mongodb CWE-190
6.5
2020-05-06 CVE-2020-7921 Incorrect Authorization vulnerability in Mongodb
Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action.
network
high complexity
mongodb CWE-863
5.3
2019-08-30 CVE-2019-2390 Unspecified vulnerability in Mongodb
An unprivileged user or program on Microsoft Windows which can create OpenSSL configuration files in a fixed location may cause utility programs shipped with MongoDB server to run attacker defined code as the user running the utility.
local
low complexity
mongodb
7.8
2019-08-30 CVE-2019-2389 Improper Input Validation vulnerability in Mongodb
Incorrect scoping of kill operations in MongoDB Server's packaged SysV init scripts allow users with write access to the PID file to insert arbitrary PIDs to be killed when the root user stops the MongoDB process via SysV init.
local
low complexity
mongodb CWE-20
4.2