Vulnerabilities > Mongodb > Mongodb > 4.0.2

DATE CVE VULNERABILITY TITLE RISK
2020-11-23 CVE-2019-20923 Unspecified vulnerability in Mongodb
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which throw unhandled Javascript exceptions containing types intended to be scoped to the Javascript engine's internals.
network
low complexity
mongodb
6.5
2020-11-23 CVE-2018-20805 Excessive Iteration vulnerability in Mongodb
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which perform an $elemMatch .
network
low complexity
mongodb CWE-834
6.5
2020-11-23 CVE-2018-20804 Improper Input Validation vulnerability in Mongodb
A user authorized to perform database queries may trigger denial of service by issuing specially crafted applyOps invocations.
network
low complexity
mongodb CWE-20
6.5
2020-11-23 CVE-2018-20802 Unspecified vulnerability in Mongodb
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries with compound indexes affecting QueryPlanner.
network
low complexity
mongodb
6.5
2020-08-21 CVE-2020-7923 Improper Handling of Exceptional Conditions vulnerability in Mongodb
A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear.
network
low complexity
mongodb CWE-755
6.5
2020-05-06 CVE-2020-7921 Incorrect Authorization vulnerability in Mongodb
Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action.
network
high complexity
mongodb CWE-863
5.3
2019-08-30 CVE-2019-2390 Unspecified vulnerability in Mongodb
An unprivileged user or program on Microsoft Windows which can create OpenSSL configuration files in a fixed location may cause utility programs shipped with MongoDB server to run attacker defined code as the user running the utility.
local
low complexity
mongodb
7.8
2019-08-30 CVE-2019-2389 Improper Input Validation vulnerability in Mongodb
Incorrect scoping of kill operations in MongoDB Server's packaged SysV init scripts allow users with write access to the PID file to insert arbitrary PIDs to be killed when the root user stops the MongoDB process via SysV init.
local
low complexity
mongodb CWE-20
4.2
2019-08-06 CVE-2019-2386 Insufficient Session Expiration vulnerability in Mongodb
After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones.
network
high complexity
mongodb CWE-613
7.1