Lucene search

K

Hana Web-based Development Workbench Security Vulnerabilities

cve
cve

CVE-2015-4159

SQL injection vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Notes...

9.4AI Score

0.002EPSS

2015-06-02 02:59 PM
15
cve
cve

CVE-2014-8667

Cross-site scripting (XSS) vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.001EPSS

2014-11-06 03:55 PM
27