Lucene search

K

Sql Anywhere Security Vulnerabilities

cve
cve

CVE-2008-0912

Multiple heap-based buffer overflows in mlsrv10.exe in Sybase MobiLink 10.0.1.3629 and earlier, as used by SQL Anywhere Developer Edition 10.0.1.3415 and probably other products, allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a long (1) username, (2...

8.2AI Score

0.262EPSS

2008-02-22 11:44 PM
18
cve
cve

CVE-2014-9264

Stack-based buffer overflow in the .NET Data Provider in SAP SQL Anywhere allows remote attackers to execute arbitrary code via a crafted column alias.

8.4AI Score

0.926EPSS

2014-12-11 03:59 PM
27
cve
cve

CVE-2015-2819

SAP Sybase SQL Anywhere 11 and 16 allows remote attackers to cause a denial of service (crash) via a crafted request, aka SAP Security Note 2108161.

9AI Score

0.005EPSS

2015-04-01 02:59 PM
26
cve
cve

CVE-2016-10310

Buffer overflow in the MobiLink Synchronization Server component in SAP SQL Anywhere 17 and possibly earlier allows remote authenticated users to cause a denial of service (resource consumption and process crash) by sending a crafted packet several times, aka SAP Security Note 2308778.

4.9CVSS

5.4AI Score

0.002EPSS

2017-04-10 03:59 PM
18
cve
cve

CVE-2019-0381

A binary planting in SAP SQL Anywhere, before version 17.0, SAP IQ, before version 16.1, and SAP Dynamic Tier, before versions 1.0 and 2.0, can result in the inadvertent access of files located in directories outside of the paths specified by the user.

5.5CVSS

5.9AI Score

0.0004EPSS

2019-10-08 08:15 PM
27
cve
cve

CVE-2022-27670

SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use indirect identifiers.

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-12 05:15 PM
42
cve
cve

CVE-2022-35299

SAP SQL Anywhere - version 17.0, and SAP IQ - version 16.1, allows an attacker to leverage logical errors in memory management to cause a memory corruption, such as Stack-based buffer overflow.

9.8CVSS

9.6AI Score

0.001EPSS

2022-10-11 09:15 PM
26
6
cve
cve

CVE-2022-41259

SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use an ARRAY constructor.

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-08 10:15 PM
32
6
cve
cve

CVE-2023-33990

SAP SQL Anywhere - version 17.0, allows an attacker to prevent legitimate users from accessing the service by crashing the service. An attacker with low privileged account and access to the local system can write into the shared memory objects. This can be leveraged by an attacker to perform a Deni...

7.8CVSS

6.9AI Score

0.0004EPSS

2023-07-11 03:15 AM
20