Lucene search

K

Adaptive Server Enterprise Security Vulnerabilities

cve
cve

CVE-2013-7245

The Backup Server component in SAP Sybase ASE 15.7 before SP51 allows remote attackers to bypass access restrictions and perform database dumps by leveraging failure to validate credentials, aka SAP Security Note...

7.5CVSS

7.2AI Score

0.004EPSS

2018-04-24 08:29 PM
18
cve
cve

CVE-2017-5371

Odata Server in SAP Adaptive Server Enterprise (ASE) 16 allows remote attackers to cause a denial of service (process crash) via a series of crafted requests, aka SAP Security Note...

7.5CVSS

7.2AI Score

0.008EPSS

2017-01-23 09:59 PM
23
cve
cve

CVE-2016-7402

SAP ASE 16.0 SP02 PL03 and prior versions allow attackers who own SourceDB and TargetDB databases to elevate privileges to sa (system administrator) via dbcc import_sproc SQL...

9.8CVSS

8.5AI Score

0.001EPSS

2016-11-03 10:59 AM
17
cve
cve

CVE-2014-6284

SAP Adaptive Server Enterprise (ASE) before 15.7 SP132 and 16.0 before 16.0 SP01 allows remote attackers to bypass the challenge and response mechanism and obtain access to the probe account via a crafted response, aka SAP Security Note...

7.4AI Score

0.022EPSS

2015-06-08 02:59 PM
21
cve
cve

CVE-2015-1310

SQL injection vulnerability in SAP Adaptive Server Enterprise (Sybase ASE) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Note 2113333. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

9.1AI Score

0.002EPSS

2015-01-22 04:59 PM
22
cve
cve

CVE-2014-6283

SAP Adaptive Server Enterprise (ASE) 15.7 before SP122 or SP63, 15.5 before ESD#5.4, and 15.0.3 before ESD#4.4 does not properly restrict access, which allows remote authenticated database users to (1) overwrite the master encryption key or (2) trigger a buffer overflow via a crafted RPC message...

7.6AI Score

0.033EPSS

2014-10-17 11:55 PM
14
cve
cve

CVE-2013-6861

Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unspecified...

6.5AI Score

0.0004EPSS

2013-11-23 06:55 PM
15
cve
cve

CVE-2013-6863

SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to gain privileges via unspecified...

7.4AI Score

0.003EPSS

2013-11-23 06:55 PM
18
cve
cve

CVE-2013-6865

SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka...

8.2AI Score

0.006EPSS

2013-11-23 06:55 PM
17
cve
cve

CVE-2013-6859

SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 does not properly perform authorization, which allows remote authenticated users to gain privileges via unspecified...

7.4AI Score

0.003EPSS

2013-11-23 06:55 PM
22
cve
cve

CVE-2013-6862

Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified...

7AI Score

0.002EPSS

2013-11-23 06:55 PM
17
cve
cve

CVE-2013-6867

Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified...

7.5AI Score

0.003EPSS

2013-11-23 06:55 PM
16
cve
cve

CVE-2013-6868

SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unspecified...

6.5AI Score

0.002EPSS

2013-11-23 06:55 PM
26
cve
cve

CVE-2013-6860

Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to obtain sensitive information via unspecified...

6.5AI Score

0.002EPSS

2013-11-23 06:55 PM
21
cve
cve

CVE-2013-6864

Directory traversal vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to affect confidentiality, integrity, and availability via unspecified...

7AI Score

0.003EPSS

2013-11-23 06:55 PM
15
cve
cve

CVE-2013-6866

SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka...

8.2AI Score

0.006EPSS

2013-11-23 06:55 PM
24
cve
cve

CVE-2013-6245

Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified...

7.5AI Score

0.078EPSS

2013-10-24 12:55 AM
16
cve
cve

CVE-2013-6025

The XMLParse procedure in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 ESD 2 allows remote authenticated users to read arbitrary files via a SQL statement containing an XML document with an external entity declaration in conjunction with an entity reference, related to an XML External Entity...

6.8AI Score

0.032EPSS

2013-10-19 10:36 AM
26
cve
cve

CVE-2005-0942

The XP Server process (xp_server) in Sybase Adaptive Server Enterprise (ASE) XP Server 12.x before 12.5.3 ESD#1 allows attackers to cause a denial of service (process crash) via malformed data sent to the XP Server TCP...

7.2AI Score

0.016EPSS

2005-05-02 04:00 AM
21
cve
cve

CVE-2005-0441

Multiple stack-based buffer overflows in Sybase Adaptive Server Enterprise (ASE) 12.x before 12.5.3 ESD#1 allow remote authenticated users to execute arbitrary code via the (1) attrib_valid function, (2) covert function, (3) declare statement, or (4) a crafted query plan, or remote authenticated...

7.6AI Score

0.142EPSS

2004-12-22 05:00 AM
28
cve
cve

CVE-2003-0327

Sybase Adaptive Server Enterprise (ASE) 12.5 allows remote attackers to cause a denial of service (hang) via a remote password array with an invalid length, which triggers a heap-based buffer...

7.2AI Score

0.009EPSS

2003-12-15 05:00 AM
21