MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-10-01T20:00:00

Updated: 2024-08-06T15:20:37.304Z

Reserved: 2013-02-19T00:00:00

Link: CVE-2013-1892

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-10-01T20:55:03.513

Modified: 2023-02-13T04:41:55.213

Link: CVE-2013-1892

cve-icon Redhat

Severity : Important

Publid Date: 2013-03-24T00:00:00Z

Links: CVE-2013-1892 - Bugzilla