CVE-2013-1892

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mongodb:mongodb:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.7:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_mrg:2.3:*:*:*:*:*:*:*

Information

Published : 2013-10-01 13:55

Updated : 2023-02-12 20:41


NVD link : CVE-2013-1892

Mitre link : CVE-2013-1892


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_mrg

mongodb

  • mongodb