[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-6494
The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.

CVE-2015-1609
MongoDB before 2.4.13 and 2.6.x before 2.6.8 allows remote attackers to cause a denial of service via a crafted UTF-8 string in a BSON request.

*CPE
cpe:/a:mongodb:mongodb:2.6.4
OVAL    3
oval:org.secpod.oval:def:111403
oval:org.secpod.oval:def:111395
oval:org.secpod.oval:def:1900544

© SecPod Technologies