Description

Improper handling of LDAP authentication in MongoDB Server versions 3.0.0 to 3.0.6 allows an unauthenticated client to gain unauthorized access.

INFO

Published Date :

July 19, 2019, 4:15 p.m.

Last Modified :

Oct. 9, 2019, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2015-7882 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7882 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mongodb mongodb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7882.

URL Resource
https://jira.mongodb.org/browse/SERVER-20691 Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Python

Updated: 6 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 22, 2018, 3 a.m. This repo has been linked 9 different CVEs too.

🔥 A powerful MongoDB auditing and pentesting tool 🔥

Makefile Python

Updated: 4 years, 9 months ago
0 stars 2 fork 2 watcher
Born at : May 15, 2017, 7:16 p.m. This repo has been linked 9 different CVEs too.

🔥 A powerful MongoDB auditing and pentesting tool 🔥

mongodb infosec pentesting encryption authentication database hardening cli

Makefile Python

Updated: 2 weeks ago
1318 stars 130 fork 130 watcher
Born at : Nov. 24, 2016, 2:43 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7882 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7882 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 MITRE AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jira.mongodb.org/browse/SERVER-20691 No Types Assigned https://jira.mongodb.org/browse/SERVER-20691 Exploit, Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:mongodb:mongodb:*:*:*:*:enterprise:*:*:* versions from (including) 3.0.0 up to (including) 3.0.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7882 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} -0.04%

score

0.66461

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability