Lucene search

K

Hana Db Security Vulnerabilities

cve
cve

CVE-2016-6143

SAP HANA DB 1.00.73.00.389160 allows remote attackers to execute arbitrary code via vectors involving the audit logs, aka SAP Security Note...

9.8CVSS

9.5AI Score

0.059EPSS

2017-04-13 02:59 PM
15
cve
cve

CVE-2016-6142

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to inject arbitrary audit trail fields into the SYSLOG via vectors related to the SQL protocol, aka SAP Security Note...

7.5CVSS

7.5AI Score

0.004EPSS

2016-09-26 04:59 PM
14
cve
cve

CVE-2016-3639

SAP HANA DB 1.00.091.00.1418659308 allows remote attackers to obtain sensitive topology information via an unspecified HTTP request, aka SAP Security Note...

4.3CVSS

4.5AI Score

0.002EPSS

2016-09-26 04:59 PM
17
cve
cve

CVE-2016-6150

The multi-tenant database container feature in SAP HANA does not properly encrypt communications, which allows remote attackers to bypass intended access restrictions and possibly have unspecified other impact via unknown vectors, aka SAP Security Note...

9.8CVSS

9.8AI Score

0.013EPSS

2016-08-05 02:59 PM
20
cve
cve

CVE-2016-6148

SAP HANA DB 1.00.73.00.389160 allows remote attackers to cause a denial of service (process termination) or execute arbitrary code via vectors related to an IMPORT statement, aka SAP Security Note...

7.5CVSS

7.8AI Score

0.025EPSS

2016-08-05 02:59 PM
17
cve
cve

CVE-2016-6145

The SQL interface in SAP HANA DB 1.00.091.00.1418659308 provides different error messages for failed login attempts depending on whether the username exists and is locked when the detailed_error_on_connect option is not supported or is configured as "False," which allows remote attackers to...

5.3CVSS

5.7AI Score

0.004EPSS

2016-08-05 02:59 PM
15
cve
cve

CVE-2016-6144

The SQL interface in SAP HANA before Revision 102 does not limit the number of login attempts for the SYSTEM user when the password_lock_for_system_user is not supported or is configured as "False," which makes it easier for remote attackers to bypass authentication via a brute force attack, aka...

8.1CVSS

8.3AI Score

0.014EPSS

2016-08-05 02:59 PM
16
cve
cve

CVE-2016-3640

The Extended Application Services (aka XS or XS Engine) in SAP HANA DB 1.00.091.00.1418659308 allows local users to obtain sensitive password information via vectors related to passwords in Web Dispatcher trace files, aka SAP Security Note...

5.5CVSS

5AI Score

0.0004EPSS

2016-08-05 02:59 PM
17
cve
cve

CVE-2015-7994

The SQL interface in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "SQL Login," aka SAP Security Note...

8.4AI Score

0.054EPSS

2015-11-10 05:59 PM
22
cve
cve

CVE-2015-7993

The Extended Application Services (aka XS or XS Engine) in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "HTTP Login," aka SAP Security Note...

7.9AI Score

0.054EPSS

2015-11-10 05:59 PM
29
cve
cve

CVE-2015-7992

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to cause a denial of service (memory corruption and indexserver crash) via unspecified vectors to the EXECUTE_SEARCH_RULE_SET stored procedure, aka SAP Security Note...

6.4AI Score

0.004EPSS

2015-11-10 05:59 PM
18
cve
cve

CVE-2015-7991

The Web Dispatcher service in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to read web dispatcher and security trace files and possibly obtain passwords via unspecified vectors, aka SAP Security Note...

7AI Score

0.003EPSS

2015-11-10 05:59 PM
30
cve
cve

CVE-2015-7729

Eval injection in test-net.xsjs in the Web-based Development Workbench in SAP HANA Developer Edition DB 1.00.091.00.1418659308 allows remote authenticated users to execute arbitrary XSJS code via unspecified vectors, aka SAP Security Note...

7.6AI Score

0.003EPSS

2015-10-15 08:59 PM
19
cve
cve

CVE-2015-7728

Cross-site scripting (XSS) vulnerability in user creation in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to inject arbitrary web script or HTML via the username, aka SAP Security Note...

5.4AI Score

0.001EPSS

2015-10-15 08:59 PM
18
cve
cve

CVE-2015-7727

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors in the (1) trace configuration page or (2) getSqlTraceConfiguration function, aka....

8.2AI Score

0.003EPSS

2015-10-15 08:59 PM
23
cve
cve

CVE-2015-7726

Cross-site scripting (XSS) vulnerability in role deletion in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allows remote authenticated users to inject arbitrary web script or HTML via the role name, aka SAP Security Note...

5.4AI Score

0.001EPSS

2015-10-15 08:59 PM
18
cve
cve

CVE-2015-7725

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allow remote authenticated users to execute arbitrary SQL commands via the (1) remoteSourceName in the dropCredentials function or unspecified vectors in the (2)...

8.3AI Score

0.003EPSS

2015-10-15 08:59 PM
22
cve
cve

CVE-2015-3995

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to read arbitrary files via an IMPORT FROM SQL statement, aka SAP Security Note...

7AI Score

0.002EPSS

2015-05-29 03:59 PM
17
cve
cve

CVE-2015-3994

The grant.xsfunc application in testApps/grantAccess/ in the XS Engine in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to spoof log entries via a crafted request, aka SAP Security Note...

6.2AI Score

0.002EPSS

2015-05-29 03:59 PM
22