Vulnerabilities (CVE)

Filtered by vendor Mongo-express Project Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24391 1 Mongo-express Project 1 Mongo-express 2023-12-10 7.5 HIGH 9.8 CRITICAL
mongo-express before 1.0.0 offers support for certain advanced syntax but implements this in an unsafe way. NOTE: this may overlap CVE-2019-10769.
CVE-2021-21422 1 Mongo-express Project 1 Mongo-express 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
mongo-express is a web-based MongoDB admin interface, written with Node.js and express. 1: As mentioned in this issue: https://github.com/mongo-express/mongo-express/issues/577, when the content of a cell grows larger than supported size, clicking on a row will show full document unescaped, however this needs admin interaction on cell. 2: Data cells identified as media will be rendered as media, without being sanitized. Example of different renders: image, audio, video, etc. As an example of type 1 attack, an unauthorized user who only can send a large amount of data in a field of a document may use a payload with embedded javascript. This could send an export of a collection to the attacker without even an admin knowing. Other types of attacks such as dropping a database\collection are possible.
CVE-2021-23372 1 Mongo-express Project 1 Mongo-express 2023-12-10 5.0 MEDIUM 7.5 HIGH
All versions of package mongo-express are vulnerable to Denial of Service (DoS) when exporting an empty collection as CSV, due to an unhandled exception, leading to a crash.
CVE-2019-10758 1 Mongo-express Project 1 Mongo-express 2023-12-10 9.0 HIGH 9.9 CRITICAL
mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints that uses the `toBSON` method. A misuse of the `vm` dependency to perform `exec` commands in a non-safe environment.