7.5
CVSSv3

CVE-2019-20925

Published: 24/11/2020 Updated: 23/01/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An unauthenticated client can trigger denial of service by issuing specially crafted wire protocol messages, which cause the message decompressor to incorrectly allocate memory. This issue affects MongoDB Server v4.2 versions before 4.2.1; MongoDB Server v4.0 versions before 4.0.13; MongoDB Server v3.6 versions before 3.6.15 and MongoDB Server v3.4 versions before 3.4.24.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mongodb mongodb