CVE-2017-15535

CVE-2017-15535

MongoDB 3.4.x before 3.4.10, and 3.5.x-development, has a disabled-by-default configuration setting, networkMessageCompressors (aka wire protocol compression), which exposes a vulnerability when enabled that could be exploited by a malicious attacker to deny service or modify memory.

Source: CVE-2017-15535

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다