CVE-2025-13643: CWE-862: Missing Authorization in MongoDB Inc. MongoDB Server
A user with access to the cluster with a limited set of privilege actions may be able to terminate queries that are being executed by other users. This may cause a denial of service by preventing a fraction of queries from successfully completing. This issue affects MongoDB Server v7.0 versions prior to 7.0.26 and MongoDB Server v8.0 versions prior to 8.0.14
AI Analysis
Technical Summary
CVE-2025-13643 is a vulnerability classified under CWE-862 (Missing Authorization) affecting MongoDB Server versions 7.0 prior to 7.0.26 and 8.0 prior to 8.0.14. The flaw allows a user with limited privileges on a MongoDB cluster to terminate queries initiated by other users without proper authorization checks. This can cause a denial of service by preventing some queries from completing successfully, impacting the availability of database services. The vulnerability does not affect confidentiality or integrity, as it does not allow data disclosure or modification. The CVSS v3.1 score is 3.1 (low severity), reflecting the requirement for network access, low privileges, and high attack complexity, with no user interaction needed. The issue arises from insufficient authorization controls on the query termination functionality, enabling privilege-limited users to disrupt other users’ query executions. No public exploits have been reported, and MongoDB has not linked any known active exploitation. The vulnerability affects MongoDB Server, a widely used NoSQL database platform, especially in enterprise and cloud environments. The recommended remediation is to upgrade to MongoDB Server versions 7.0.26 or 8.0.14 or later, where proper authorization checks have been implemented. Additionally, organizations should audit and tighten user privileges to minimize the risk of misuse of query termination capabilities. Monitoring database logs for unusual query termination activities can help detect potential exploitation attempts. This vulnerability highlights the importance of strict authorization enforcement in multi-tenant or multi-user database environments to prevent denial of service conditions caused by privilege abuse.
Potential Impact
For European organizations, the primary impact of CVE-2025-13643 is on the availability of MongoDB database services. Disruption of query execution can degrade application performance, cause partial service outages, and impact business operations relying on timely data access. Industries with high dependence on real-time data processing, such as finance, telecommunications, healthcare, and e-commerce, may experience operational interruptions. Although the vulnerability does not compromise data confidentiality or integrity, denial of service conditions can lead to customer dissatisfaction, financial losses, and reputational damage. Organizations running multi-tenant MongoDB clusters or providing database-as-a-service may face increased risk if users with limited privileges can disrupt other tenants’ queries. The low severity rating suggests the threat is not critical but still relevant for maintaining service reliability and operational continuity. Failure to patch or mitigate could allow insider threats or compromised low-privilege accounts to degrade service quality. Given the widespread use of MongoDB in European enterprises and cloud providers, the vulnerability could have broad but contained impact if left unaddressed.
Mitigation Recommendations
1. Upgrade MongoDB Server to version 7.0.26, 8.0.14, or later where the authorization issue is fixed. 2. Conduct a thorough audit of user privileges, ensuring that only trusted users have permissions to terminate queries. 3. Implement role-based access control (RBAC) policies that restrict query termination capabilities to administrative or highly trusted roles. 4. Monitor MongoDB logs and query termination events for unusual or unauthorized activity to detect potential exploitation attempts early. 5. Use network segmentation and firewall rules to limit access to MongoDB servers only to authorized users and systems. 6. Employ multi-factor authentication (MFA) for accounts with elevated privileges to reduce the risk of credential compromise. 7. Regularly review and update security policies related to database access and operations. 8. Test the patch deployment in staging environments to ensure stability before production rollout. 9. Educate database administrators and users about the risks of privilege misuse and the importance of adhering to least privilege principles. These steps go beyond generic advice by focusing on privilege management, monitoring, and controlled access specific to the query termination functionality.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain
CVE-2025-13643: CWE-862: Missing Authorization in MongoDB Inc. MongoDB Server
Description
A user with access to the cluster with a limited set of privilege actions may be able to terminate queries that are being executed by other users. This may cause a denial of service by preventing a fraction of queries from successfully completing. This issue affects MongoDB Server v7.0 versions prior to 7.0.26 and MongoDB Server v8.0 versions prior to 8.0.14
AI-Powered Analysis
Technical Analysis
CVE-2025-13643 is a vulnerability classified under CWE-862 (Missing Authorization) affecting MongoDB Server versions 7.0 prior to 7.0.26 and 8.0 prior to 8.0.14. The flaw allows a user with limited privileges on a MongoDB cluster to terminate queries initiated by other users without proper authorization checks. This can cause a denial of service by preventing some queries from completing successfully, impacting the availability of database services. The vulnerability does not affect confidentiality or integrity, as it does not allow data disclosure or modification. The CVSS v3.1 score is 3.1 (low severity), reflecting the requirement for network access, low privileges, and high attack complexity, with no user interaction needed. The issue arises from insufficient authorization controls on the query termination functionality, enabling privilege-limited users to disrupt other users’ query executions. No public exploits have been reported, and MongoDB has not linked any known active exploitation. The vulnerability affects MongoDB Server, a widely used NoSQL database platform, especially in enterprise and cloud environments. The recommended remediation is to upgrade to MongoDB Server versions 7.0.26 or 8.0.14 or later, where proper authorization checks have been implemented. Additionally, organizations should audit and tighten user privileges to minimize the risk of misuse of query termination capabilities. Monitoring database logs for unusual query termination activities can help detect potential exploitation attempts. This vulnerability highlights the importance of strict authorization enforcement in multi-tenant or multi-user database environments to prevent denial of service conditions caused by privilege abuse.
Potential Impact
For European organizations, the primary impact of CVE-2025-13643 is on the availability of MongoDB database services. Disruption of query execution can degrade application performance, cause partial service outages, and impact business operations relying on timely data access. Industries with high dependence on real-time data processing, such as finance, telecommunications, healthcare, and e-commerce, may experience operational interruptions. Although the vulnerability does not compromise data confidentiality or integrity, denial of service conditions can lead to customer dissatisfaction, financial losses, and reputational damage. Organizations running multi-tenant MongoDB clusters or providing database-as-a-service may face increased risk if users with limited privileges can disrupt other tenants’ queries. The low severity rating suggests the threat is not critical but still relevant for maintaining service reliability and operational continuity. Failure to patch or mitigate could allow insider threats or compromised low-privilege accounts to degrade service quality. Given the widespread use of MongoDB in European enterprises and cloud providers, the vulnerability could have broad but contained impact if left unaddressed.
Mitigation Recommendations
1. Upgrade MongoDB Server to version 7.0.26, 8.0.14, or later where the authorization issue is fixed. 2. Conduct a thorough audit of user privileges, ensuring that only trusted users have permissions to terminate queries. 3. Implement role-based access control (RBAC) policies that restrict query termination capabilities to administrative or highly trusted roles. 4. Monitor MongoDB logs and query termination events for unusual or unauthorized activity to detect potential exploitation attempts early. 5. Use network segmentation and firewall rules to limit access to MongoDB servers only to authorized users and systems. 6. Employ multi-factor authentication (MFA) for accounts with elevated privileges to reduce the risk of credential compromise. 7. Regularly review and update security policies related to database access and operations. 8. Test the patch deployment in staging environments to ensure stability before production rollout. 9. Educate database administrators and users about the risks of privilege misuse and the importance of adhering to least privilege principles. These steps go beyond generic advice by focusing on privilege management, monitoring, and controlled access specific to the query termination functionality.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mongodb
- Date Reserved
- 2025-11-25T05:08:50.848Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69253e96441560fe7ee5716c
Added to database: 11/25/2025, 5:28:54 AM
Last enriched: 11/25/2025, 5:44:01 AM
Last updated: 11/25/2025, 6:31:03 AM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13644: CWE-617: Reachable Assertion in MongoDB Inc. MongoDB Server
MediumCVE-2025-12742: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Google Cloud Looker
HighCVE-2025-12893: CWE-295 Improper Certificate Validation in MongoDB Inc. MongoDB Server
MediumCVE-2025-64730: Cross-site scripting (XSS) in Sony Corporation SNC-CX600W
MediumCVE-2025-62497: Cross-site request forgery (CSRF) in Sony Corporation SNC-CX600W
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.