Lucene search

K

Hana Security Vulnerabilities

cve
cve

CVE-2016-6150

The multi-tenant database container feature in SAP HANA does not properly encrypt communications, which allows remote attackers to bypass intended access restrictions and possibly have unspecified other impact via unknown vectors, aka SAP Security Note...

9.8CVSS

8.2AI Score

0.013EPSS

2016-08-05 02:59 PM
20
cve
cve

CVE-2016-6148

SAP HANA DB 1.00.73.00.389160 allows remote attackers to cause a denial of service (process termination) or execute arbitrary code via vectors related to an IMPORT statement, aka SAP Security Note...

7.5CVSS

8.5AI Score

0.025EPSS

2016-08-05 02:59 PM
16
cve
cve

CVE-2016-6144

The SQL interface in SAP HANA before Revision 102 does not limit the number of login attempts for the SYSTEM user when the password_lock_for_system_user is not supported or is configured as "False," which makes it easier for remote attackers to bypass authentication via a brute force attack, aka...

8.1CVSS

8.3AI Score

0.014EPSS

2016-08-05 02:59 PM
16
cve
cve

CVE-2016-4017

The Data Provisioning Agent (aka DP Agent) in SAP HANA allows remote attackers to cause a denial of service (process crash) via unspecified vectors, aka SAP Security Note...

7.5CVSS

7.5AI Score

0.003EPSS

2016-04-14 02:59 PM
22
cve
cve

CVE-2016-4018

The Data Provisioning Agent (aka DP Agent) in SAP HANA does not properly restrict access to service functionality, which allows remote attackers to obtain sensitive information, gain privileges, and conduct unspecified other attacks via unspecified vectors, aka SAP Security Note...

7.3CVSS

7.7AI Score

0.002EPSS

2016-04-14 02:59 PM
20
cve
cve

CVE-2016-1929

The XS engine in SAP HANA allows remote attackers to spoof log entries in trace files and consequently cause a denial of service (disk consumption and process crash) via a crafted HTTP request, related to an unspecified debug function, aka SAP Security Note...

9.3CVSS

7.4AI Score

0.005EPSS

2016-01-20 04:59 PM
22
cve
cve

CVE-2016-1928

Buffer overflow in the XS engine (hdbxsengine) in SAP HANA allows remote attackers to cause a denial of service or execute arbitrary code via a crafted HTTP request, related to JSON, aka SAP Security Note...

9.8CVSS

8.7AI Score

0.016EPSS

2016-01-20 04:59 PM
17
cve
cve

CVE-2015-7991

The Web Dispatcher service in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to read web dispatcher and security trace files and possibly obtain passwords via unspecified vectors, aka SAP Security Note...

7.6AI Score

0.003EPSS

2015-11-10 05:59 PM
27
cve
cve

CVE-2015-7993

The Extended Application Services (aka XS or XS Engine) in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "HTTP Login," aka SAP Security Note...

8.5AI Score

0.054EPSS

2015-11-10 05:59 PM
26
cve
cve

CVE-2015-7994

The SQL interface in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "SQL Login," aka SAP Security Note...

9AI Score

0.054EPSS

2015-11-10 05:59 PM
21
cve
cve

CVE-2015-7828

SAP HANA Database 1.00 SPS10 and earlier do not require authentication, which allows remote attackers to execute arbitrary code or have unspecified other impact via a TrexNet packet to the (1) fcopydir, (2) fmkdir, (3) frmdir, (4) getenv, (5) dumpenv, (6) fcopy, (7) fput, (8) fdel, (9) fmove, (10)....

8.8AI Score

0.064EPSS

2015-11-10 05:59 PM
15
cve
cve

CVE-2015-7992

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to cause a denial of service (memory corruption and indexserver crash) via unspecified vectors to the EXECUTE_SEARCH_RULE_SET stored procedure, aka SAP Security Note...

7AI Score

0.004EPSS

2015-11-10 05:59 PM
14
cve
cve

CVE-2015-7986

The index server (hdbindexserver) in SAP HANA 1.00.095 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via an HTTP request, aka SAP Security Note...

7.9AI Score

0.304EPSS

2015-10-27 04:59 PM
28
cve
cve

CVE-2015-7729

Eval injection in test-net.xsjs in the Web-based Development Workbench in SAP HANA Developer Edition DB 1.00.091.00.1418659308 allows remote authenticated users to execute arbitrary XSJS code via unspecified vectors, aka SAP Security Note...

8.2AI Score

0.003EPSS

2015-10-15 08:59 PM
19
cve
cve

CVE-2015-7725

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allow remote authenticated users to execute arbitrary SQL commands via the (1) remoteSourceName in the dropCredentials function or unspecified vectors in the (2)...

9AI Score

0.002EPSS

2015-10-15 08:59 PM
21
cve
cve

CVE-2015-7727

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors in the (1) trace configuration page or (2) getSqlTraceConfiguration function, aka....

8.9AI Score

0.002EPSS

2015-10-15 08:59 PM
22
cve
cve

CVE-2015-7728

Cross-site scripting (XSS) vulnerability in user creation in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to inject arbitrary web script or HTML via the username, aka SAP Security Note...

5.8AI Score

0.001EPSS

2015-10-15 08:59 PM
17
cve
cve

CVE-2015-7726

Cross-site scripting (XSS) vulnerability in role deletion in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allows remote authenticated users to inject arbitrary web script or HTML via the role name, aka SAP Security Note...

5.8AI Score

0.001EPSS

2015-10-15 08:59 PM
17
cve
cve

CVE-2015-6507

The hdbsql client 1.00.091.00 Build 1418659308-1530 in SAP HANA allows local users to cause a denial of service (memory corruption) and possibly have unspecified other impact via unknown vectors, aka SAP Security Note...

7.7AI Score

0.0004EPSS

2015-10-15 08:59 PM
20
cve
cve

CVE-2015-3994

The grant.xsfunc application in testApps/grantAccess/ in the XS Engine in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to spoof log entries via a crafted request, aka SAP Security Note...

6.2AI Score

0.002EPSS

2015-05-29 03:59 PM
21
cve
cve

CVE-2015-3995

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to read arbitrary files via an IMPORT FROM SQL statement, aka SAP Security Note...

7AI Score

0.002EPSS

2015-05-29 03:59 PM
16
cve
cve

CVE-2015-2072

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA 73 (1.00.73.00.389160) and HANA Developer Edition 80 (1.00.80.00.391861) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs.....

5.8AI Score

0.003EPSS

2015-02-27 03:59 PM
20
cve
cve

CVE-2014-8587

SAPCRYPTOLIB before 5.555.38, SAPSECULIB, and CommonCryptoLib before 8.4.30, as used in SAP NetWeaver AS for ABAP and SAP HANA, allows remote attackers to spoof Digital Signature Algorithm (DSA) signatures via unspecified...

7.5AI Score

0.001EPSS

2014-11-04 03:55 PM
17
cve
cve

CVE-2014-8588

SQL injection vulnerability in metadata.xsjs in SAP HANA 1.00.60.379371 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.001EPSS

2014-11-04 03:55 PM
17
cve
cve

CVE-2014-8314

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA Developer Edition Revision 70 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) epm/admin/DataGen.xsjs or (2) epm/services/multiply.xsjs in the...

6.3AI Score

0.003EPSS

2014-10-16 07:55 PM
15
cve
cve

CVE-2014-8313

Eval injection in ide/core/base/server/net.xsjs in the Developer Workbench in SAP HANA allows remote attackers to execute arbitrary XSJX code via unspecified...

8.6AI Score

0.007EPSS

2014-10-16 07:55 PM
21
cve
cve

CVE-2014-5172

Multiple cross-site scripting (XSS) vulnerabilities in the XS Administration Tools in SAP HANA allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.2AI Score

0.003EPSS

2014-07-31 02:55 PM
28
cve
cve

CVE-2014-2749

The HANA ICM process in SAP HANA allows remote attackers to obtain the platform version, host name, instance number, and possibly other sensitive information via a malformed HTTP GET...

7.1AI Score

0.006EPSS

2014-04-10 08:55 PM
19
Total number of security vulnerabilities78