Lucene search

K

Hana Security Vulnerabilities

cve
cve

CVE-2014-2749

The HANA ICM process in SAP HANA allows remote attackers to obtain the platform version, host name, instance number, and possibly other sensitive information via a malformed HTTP GET request.

6.5AI Score

0.006EPSS

2014-04-10 08:55 PM
19
cve
cve

CVE-2014-5172

Multiple cross-site scripting (XSS) vulnerabilities in the XS Administration Tools in SAP HANA allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2014-07-31 02:55 PM
28
cve
cve

CVE-2014-8313

Eval injection in ide/core/base/server/net.xsjs in the Developer Workbench in SAP HANA allows remote attackers to execute arbitrary XSJX code via unspecified vectors.

8AI Score

0.006EPSS

2014-10-16 07:55 PM
21
cve
cve

CVE-2014-8314

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA Developer Edition Revision 70 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) epm/admin/DataGen.xsjs or (2) epm/services/multiply.xsjs in the democontent.

5.8AI Score

0.003EPSS

2014-10-16 07:55 PM
17
cve
cve

CVE-2014-8587

SAPCRYPTOLIB before 5.555.38, SAPSECULIB, and CommonCryptoLib before 8.4.30, as used in SAP NetWeaver AS for ABAP and SAP HANA, allows remote attackers to spoof Digital Signature Algorithm (DSA) signatures via unspecified vectors.

6.8AI Score

0.001EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-8588

SQL injection vulnerability in metadata.xsjs in SAP HANA 1.00.60.379371 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.002EPSS

2014-11-04 03:55 PM
19
cve
cve

CVE-2015-2072

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA 73 (1.00.73.00.389160) and HANA Developer Edition 80 (1.00.80.00.391861) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs o...

5.8AI Score

0.003EPSS

2015-02-27 03:59 PM
21
cve
cve

CVE-2015-3994

The grant.xsfunc application in testApps/grantAccess/ in the XS Engine in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to spoof log entries via a crafted request, aka SAP Security Note 2109818.

6.2AI Score

0.002EPSS

2015-05-29 03:59 PM
24
cve
cve

CVE-2015-3995

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to read arbitrary files via an IMPORT FROM SQL statement, aka SAP Security Note 2109565.

7AI Score

0.002EPSS

2015-05-29 03:59 PM
17
cve
cve

CVE-2015-6507

The hdbsql client 1.00.091.00 Build 1418659308-1530 in SAP HANA allows local users to cause a denial of service (memory corruption) and possibly have unspecified other impact via unknown vectors, aka SAP Security Note 2140700.

7AI Score

0.0004EPSS

2015-10-15 08:59 PM
21
cve
cve

CVE-2015-7725

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allow remote authenticated users to execute arbitrary SQL commands via the (1) remoteSourceName in the dropCredentials function or unspecified vectors in the (2) setTraceLevelsForXsAp...

8.3AI Score

0.003EPSS

2015-10-15 08:59 PM
22
cve
cve

CVE-2015-7726

Cross-site scripting (XSS) vulnerability in role deletion in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allows remote authenticated users to inject arbitrary web script or HTML via the role name, aka SAP Security Note 2153898.

5.4AI Score

0.001EPSS

2015-10-15 08:59 PM
18
cve
cve

CVE-2015-7727

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors in the (1) trace configuration page or (2) getSqlTraceConfiguration function, aka ...

8.2AI Score

0.003EPSS

2015-10-15 08:59 PM
23
cve
cve

CVE-2015-7728

Cross-site scripting (XSS) vulnerability in user creation in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to inject arbitrary web script or HTML via the username, aka SAP Security Note 2153898.

5.4AI Score

0.001EPSS

2015-10-15 08:59 PM
18
cve
cve

CVE-2015-7729

Eval injection in test-net.xsjs in the Web-based Development Workbench in SAP HANA Developer Edition DB 1.00.091.00.1418659308 allows remote authenticated users to execute arbitrary XSJS code via unspecified vectors, aka SAP Security Note 2153892.

7.6AI Score

0.003EPSS

2015-10-15 08:59 PM
19
cve
cve

CVE-2015-7828

SAP HANA Database 1.00 SPS10 and earlier do not require authentication, which allows remote attackers to execute arbitrary code or have unspecified other impact via a TrexNet packet to the (1) fcopydir, (2) fmkdir, (3) frmdir, (4) getenv, (5) dumpenv, (6) fcopy, (7) fput, (8) fdel, (9) fmove, (10) ...

8.3AI Score

0.064EPSS

2015-11-10 05:59 PM
17
cve
cve

CVE-2015-7986

The index server (hdbindexserver) in SAP HANA 1.00.095 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via an HTTP request, aka SAP Security Note 2197428.

7.9AI Score

0.313EPSS

2015-10-27 04:59 PM
28
cve
cve

CVE-2015-7991

The Web Dispatcher service in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to read web dispatcher and security trace files and possibly obtain passwords via unspecified vectors, aka SAP Security Note 2148854.

7AI Score

0.003EPSS

2015-11-10 05:59 PM
30
cve
cve

CVE-2015-7992

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to cause a denial of service (memory corruption and indexserver crash) via unspecified vectors to the EXECUTE_SEARCH_RULE_SET stored procedure, aka SAP Security Note 2175928.

6.4AI Score

0.004EPSS

2015-11-10 05:59 PM
18
cve
cve

CVE-2015-7993

The Extended Application Services (aka XS or XS Engine) in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "HTTP Login," aka SAP Security Note 2197397.

7.9AI Score

0.054EPSS

2015-11-10 05:59 PM
29
cve
cve

CVE-2015-7994

The SQL interface in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "SQL Login," aka SAP Security Note 2197428.

8.4AI Score

0.054EPSS

2015-11-10 05:59 PM
22
cve
cve

CVE-2016-1928

Buffer overflow in the XS engine (hdbxsengine) in SAP HANA allows remote attackers to cause a denial of service or execute arbitrary code via a crafted HTTP request, related to JSON, aka SAP Security Note 2241978.

9.8CVSS

9.6AI Score

0.016EPSS

2016-01-20 04:59 PM
17
cve
cve

CVE-2016-1929

The XS engine in SAP HANA allows remote attackers to spoof log entries in trace files and consequently cause a denial of service (disk consumption and process crash) via a crafted HTTP request, related to an unspecified debug function, aka SAP Security Note 2241978.

9.3CVSS

8.6AI Score

0.005EPSS

2016-01-20 04:59 PM
24
cve
cve

CVE-2016-4017

The Data Provisioning Agent (aka DP Agent) in SAP HANA allows remote attackers to cause a denial of service (process crash) via unspecified vectors, aka SAP Security Note 2262710.

7.5CVSS

7.3AI Score

0.003EPSS

2016-04-14 02:59 PM
23
cve
cve

CVE-2016-4018

The Data Provisioning Agent (aka DP Agent) in SAP HANA does not properly restrict access to service functionality, which allows remote attackers to obtain sensitive information, gain privileges, and conduct unspecified other attacks via unspecified vectors, aka SAP Security Note 2262742.

7.3CVSS

7.2AI Score

0.002EPSS

2016-04-14 02:59 PM
20
cve
cve

CVE-2016-6142

SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to inject arbitrary audit trail fields into the SYSLOG via vectors related to the SQL protocol, aka SAP Security Note 2197459.

7.5CVSS

7.5AI Score

0.004EPSS

2016-09-26 04:59 PM
14
cve
cve

CVE-2016-6143

SAP HANA DB 1.00.73.00.389160 allows remote attackers to execute arbitrary code via vectors involving the audit logs, aka SAP Security Note 2170806.

9.8CVSS

9.5AI Score

0.059EPSS

2017-04-13 02:59 PM
15
cve
cve

CVE-2016-6144

The SQL interface in SAP HANA before Revision 102 does not limit the number of login attempts for the SYSTEM user when the password_lock_for_system_user is not supported or is configured as "False," which makes it easier for remote attackers to bypass authentication via a brute force attack, aka SA...

8.1CVSS

8.3AI Score

0.014EPSS

2016-08-05 02:59 PM
16
cve
cve

CVE-2016-6148

SAP HANA DB 1.00.73.00.389160 allows remote attackers to cause a denial of service (process termination) or execute arbitrary code via vectors related to an IMPORT statement, aka SAP Security Note 2233136.

7.5CVSS

7.8AI Score

0.025EPSS

2016-08-05 02:59 PM
17
cve
cve

CVE-2016-6150

The multi-tenant database container feature in SAP HANA does not properly encrypt communications, which allows remote attackers to bypass intended access restrictions and possibly have unspecified other impact via unknown vectors, aka SAP Security Note 2233550.

9.8CVSS

9.8AI Score

0.013EPSS

2016-08-05 02:59 PM
20
cve
cve

CVE-2018-2362

A remote unauthenticated attacker, SAP HANA 1.00 and 2.00, could send specially crafted SOAP requests to the SAP Startup Service and disclose information such as the platform's hostname.

5.3CVSS

5.3AI Score

0.002EPSS

2018-01-09 03:29 PM
20
cve
cve

CVE-2018-2369

Under certain conditions SAP HANA, 1.00, 2.00, allows an unauthenticated attacker to access information which would otherwise be restricted. An attacker can misuse the authentication function of the SAP HANA server on its SQL interface and disclose 8 bytes of the server process memory. The attacker...

5.3CVSS

5.7AI Score

0.001EPSS

2018-02-14 12:29 PM
17
cve
cve

CVE-2018-2402

In systems using the optional capture & replay functionality of SAP HANA, 1.00 and 2.00, (see SAP Note 2362820 for more information about capture & replay), user credentials may be stored in clear text in the indexserver trace files of the control system. An attacker with the required authorization...

8.4CVSS

8.2AI Score

0.002EPSS

2018-03-14 07:29 PM
28
cve
cve

CVE-2018-2465

SAP HANA (versions 1.0 and 2.0) Extended Application Services classic model OData parser does not sufficiently validate XML. By exploiting, an unauthorized hacker can cause the database server to crash.

7.5CVSS

7.5AI Score

0.003EPSS

2018-09-11 03:29 PM
21
cve
cve

CVE-2018-2497

The security audit log of SAP HANA, versions 1.0 and 2.0, does not log SELECT events if these events are part of a statement with the syntax CREATE TABLE <table_name> AS SELECT.

2.7CVSS

4.2AI Score

0.001EPSS

2018-12-11 11:00 PM
19
cve
cve

CVE-2019-0284

SLD Registration in SAP HANA (fixed in versions 1.0, 2.0) does not sufficiently validate an XML document accepted from an untrusted source. The attacker can call SLDREG with an XML file containing a reference to an XML External Entity (XXE). This can cause SLDREG to, for example, continuously loop,...

6CVSS

5.8AI Score

0.0004EPSS

2019-04-10 09:29 PM
22
cve
cve

CVE-2019-0357

The administrator of SAP HANA database, before versions 1.0 and 2.0, can misuse HANA to execute commands with operating system "root" privileges.

6.7CVSS

6.8AI Score

0.0004EPSS

2019-09-10 05:15 PM
42
cve
cve

CVE-2021-21484

LDAP authentication in SAP HANA Database version 2.0 can be bypassed if the attached LDAP directory server is configured to enable unauthenticated bind.

9.8CVSS

9.5AI Score

0.002EPSS

2021-03-09 03:15 PM
25