CVE-2019-2390

An unprivileged user or program on Microsoft Windows which can create OpenSSL configuration files in a fixed location may cause utility programs shipped with MongoDB server to run attacker defined code as the user running the utility. This issue affects: MongoDB Inc. MongoDB Server 4.0 prior to 4.0.11; 3.6 prior to 3.6.14; 3.4 prior to 3.4.22.
References
Link Resource
https://jira.mongodb.org/browse/SERVER-42233 Issue Tracking Vendor Advisory
Configurations

Configuration 1


Information

Published : 2019-08-30 03:15

Updated : 2020-10-14 04:52


NVD link : CVE-2019-2390

Mitre link : CVE-2019-2390

Products Affected