WID-SEC-W-2025-2669
Vulnerability from csaf_certbund - Published: 2025-11-24 23:00 - Updated: 2025-11-24 23:00Summary
MongoDB: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
MongoDB ist ein Open-Source-Dokumentendatenbank.
Angriff
Ein Angreifer kann mehrere Schwachstellen in MongoDB ausnutzen, um Sicherheitsvorkehrungen zu umgehen, und um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "MongoDB ist ein Open-Source-Dokumentendatenbank.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in MongoDB ausnutzen, um Sicherheitsvorkehrungen zu umgehen, und um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2669 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2669.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2669 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2669"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2025-11-24",
"url": "https://github.com/advisories/GHSA-wj7q-322r-2rrc"
},
{
"category": "external",
"summary": "MongoDB Issues vom 2025-11-24",
"url": "https://jira.mongodb.org/browse/SERVER-105783"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-11-24",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12893"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-11-25",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13643"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-11-25",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-13644"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-11-25",
"url": "https://nvd.nist.gov/vuln/detail/cve-2025-13507"
}
],
"source_lang": "en-US",
"title": "MongoDB: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-11-24T23:00:00.000+00:00",
"generator": {
"date": "2025-11-25T11:12:42.442+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2669",
"initial_release_date": "2025-11-24T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-11-24T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "Server \u003c7.0.26",
"product": {
"name": "Open Source MongoDB Server \u003c7.0.26",
"product_id": "T048882"
}
},
{
"category": "product_version",
"name": "Server 7.0.26",
"product": {
"name": "Open Source MongoDB Server 7.0.26",
"product_id": "T048882-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mongodb:mongodb:server__7.0.26"
}
}
},
{
"category": "product_version_range",
"name": "Server \u003c8.0.16",
"product": {
"name": "Open Source MongoDB Server \u003c8.0.16",
"product_id": "T048883"
}
},
{
"category": "product_version",
"name": "Server 8.0.16",
"product": {
"name": "Open Source MongoDB Server 8.0.16",
"product_id": "T048883-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mongodb:mongodb:server__8.0.16"
}
}
},
{
"category": "product_version_range",
"name": "Server \u003c8.2.2",
"product": {
"name": "Open Source MongoDB Server \u003c8.2.2",
"product_id": "T048884"
}
},
{
"category": "product_version",
"name": "Server 8.2.2",
"product": {
"name": "Open Source MongoDB Server 8.2.2",
"product_id": "T048884-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:mongodb:mongodb:server__8.2.2"
}
}
},
{
"category": "product_version",
"name": "Server",
"product": {
"name": "Open Source MongoDB Server",
"product_id": "T048888",
"product_identification_helper": {
"cpe": "cpe:/a:mongodb:mongodb:server"
}
}
}
],
"category": "product_name",
"name": "MongoDB"
}
],
"category": "vendor",
"name": "Open Source"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12893",
"product_status": {
"known_affected": [
"T048888",
"T048883",
"T048882",
"T048884"
]
},
"release_date": "2025-11-24T23:00:00.000+00:00",
"title": "CVE-2025-12893"
},
{
"cve": "CVE-2025-13507",
"product_status": {
"known_affected": [
"T048888"
]
},
"release_date": "2025-11-24T23:00:00.000+00:00",
"title": "CVE-2025-13507"
},
{
"cve": "CVE-2025-13643",
"product_status": {
"known_affected": [
"T048888"
]
},
"release_date": "2025-11-24T23:00:00.000+00:00",
"title": "CVE-2025-13643"
},
{
"cve": "CVE-2025-13644",
"product_status": {
"known_affected": [
"T048888"
]
},
"release_date": "2025-11-24T23:00:00.000+00:00",
"title": "CVE-2025-13644"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…