CVE-2021-23372

All versions of package mongo-express are vulnerable to Denial of Service (DoS) when exporting an empty collection as CSV, due to an unhandled exception, leading to a crash.
References
Link Resource
https://snyk.io/vuln/SNYK-JS-MONGOEXPRESS-1085403 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:*

Information

Published : 2021-04-13 08:15

Updated : 2021-04-19 03:32


NVD link : CVE-2021-23372

Mitre link : CVE-2021-23372

Products Affected
No products.
CWE