Pinecone, Weaviate, and Milvus Security Issues in JavaScript and TypeScript Applications

This series shows how vulnerabilities propagate through the stack and provides a framework for defending AI applications in production.

written by
Mahesh Babu
published on
September 8, 2025
topic
Application Security

Introduction

Vector databases such as Pinecone, Weaviate, and Milvus are critical components of AI applications. Their JavaScript and TypeScript clients allow developers to embed, query, and retrieve high-dimensional vectors. These integrations come with application security risks, particularly when vector stores are treated as trusted rather than adversarial environments.

Data Exfiltration via Query Abuse

In Pinecone and Weaviate, queries can retrieve vectors along with metadata. If applications expose search endpoints without authentication, attackers can exfiltrate embeddings that contain sensitive corporate documents. One red team assessment demonstrated how an attacker used a simple vector similarity query to leak contract data embedded in Pinecone.

Injection in Vector Metadata

Weaviate and Milvus allow developers to attach metadata to vectors. Applications that concatenate user input into metadata fields without sanitization are vulnerable to injection. In one incident, metadata crafted with malicious JSON led to server errors that revealed underlying database configuration.

Over-Privileged API Keys

API keys for vector databases are often given full cluster access. In a 2024 security review, Pinecone deployments were found exposing keys that allowed both read and write operations. An attacker who compromises the key can poison embeddings, insert malicious data, or delete critical indices.

MITRE ATT&CK Mapping

Threat Vector MITRE Technique(s) Example
Unauthorized vector queries T1530 – Data from Cloud Storage Object Pinecone endpoint exposing embeddings without authentication
Metadata injection T1565 – Data Manipulation Weaviate metadata crafted to cause errors and leak config
API key misuse T1552 – Unsecured Credentials Pinecone API key with full cluster privileges abused for poisoning

Conclusion

Vector databases extend the attack surface of AI applications. Without strict authentication, data exfiltration and poisoning are straightforward. Security teams must enforce access controls, sanitize metadata, and scope API keys to the minimum necessary permissions.

References

  • Pinecone. (2024). Securing your Pinecone deployment. Pinecone Docs. https://docs.pinecone.io/docs/security
  • Weaviate. (2024). Security considerations. Weaviate Documentation. https://weaviate.io/developers/weaviate
  • MITRE ATT&CK®. (2024). ATT&CK Techniques. MITRE. https://attack.mitre.org/

Blog written by

Mahesh Babu

Head of Marketing

More blogs

View all

Malicious Packages Alert: The Qix npm Supply-Chain Attack: Lessons for the Ecosystem

The npm ecosystem is in the middle of a major supply-chain compromise. The maintainer known as Qix is currently targeted in a phishing campaign that allows attackers to bypass two-factor authentication and take over their npm account. This is happening right now, and malicious versions of widely used libraries are being published and distributed.

September 8, 2025

Security Issues in popular AI Runtimes - Node.js, Deno, and Bun

Node.js, Deno, and Bun are the primary runtimes for executing JavaScript and TypeScript in modern applications. They form the backbone of AI backends, serverless deployments, and orchestration layers. Each runtime introduces distinct application security issues. For product security teams, understanding these runtime weaknesses is essential because attacks often bypass framework-level defenses and exploit the runtime directly.

September 8, 2025

Application Security Issues in AI Edge and Serverless Runtimes: AWS Lambda, Vercel Edge Functions, and Cloudflare Workers

AI workloads are increasingly deployed on serverless runtimes like AWS Lambda, Vercel Edge Functions, and Cloudflare Workers. These platforms reduce operational overhead but introduce new application-layer risks. Product security teams must recognize that serverless runtimes are not inherently safer—they simply shift the attack surface.

September 8, 2025

A Primer on Runtime Intelligence

See how Kodem's cutting-edge sensor technology revolutionizes application monitoring at the kernel level.

5.1k
Applications covered
1.1m
False positives eliminated
4.8k
Triage hours reduced

Platform Overview Video

Watch our short platform overview video to see how Kodem discovers real security risks in your code at runtime.

5.1k
Applications covered
1.1m
False positives eliminated
4.8k
Triage hours reduced

The State of the Application Security Workflow

This report aims to equip readers with actionable insights that can help future-proof their security programs. Kodem, the publisher of this report, purpose built a platform that bridges these gaps by unifying shift-left strategies with runtime monitoring and protection.

Get real-time insights across the full stack…code, containers, OS, and memory

Watch how Kodem’s runtime security platform detects and blocks attacks before they cause damage. No guesswork. Just precise, automated protection.

Stay up-to-date on Audit Nexus

A curated resource for the many updates to cybersecurity and AI risk regulations, frameworks, and standards.