Max CVSS 6.0 Min CVSS 6.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-1892 6.0
MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arb
13-02-2023 - 04:41 01-10-2013 - 20:55
Back to Top Mark selected
Back to Top