Vulnerabilities > SAP > Adaptive Server Enterprise > 16.0

DATE CVE VULNERABILITY TITLE RISK
2022-06-14 CVE-2022-31594 Unspecified vulnerability in SAP Adaptive Server Enterprise
A highly privileged user can exploit SUID-root program to escalate his privileges to root on a local Unix system.
local
low complexity
sap
7.2
2022-02-09 CVE-2022-22528 Uncontrolled Search Path Element vulnerability in SAP Adaptive Server Enterprise 16.0
SAP Adaptive Server Enterprise (ASE) - version 16.0, installation makes an entry in the system PATH environment variable in Windows platform which, under certain conditions, allows a Standard User to execute malicious Windows binaries which may lead to privilege escalation on the local system.
local
low complexity
sap CWE-427
7.8
2020-11-30 CVE-2020-6317 Information Exposure vulnerability in SAP Adaptive Server Enterprise 15.7/16.0
In certain situations, an attacker with regular user credentials and local access to an ASE cockpit installation can access sensitive information which appears in the installation log files.
low complexity
sap CWE-200
2.7
2020-08-12 CVE-2020-6295 Information Exposure vulnerability in SAP Adaptive Server Enterprise 16.0
Under certain conditions the SAP Adaptive Server Enterprise, version 16.0, allows an attacker to access encrypted sensitive and confidential information through publicly readable installation log files leading to a compromise of the installed Cockpit.
local
low complexity
sap CWE-200
4.6
2020-05-12 CVE-2020-6259 Missing Authorization vulnerability in SAP Adaptive Server Enterprise 15.7/16.0
Under certain conditions SAP Adaptive Server Enterprise, versions 15.7, 16.0, allows an attacker to access information which would otherwise be restricted leading to Missing Authorization Check.
network
low complexity
sap CWE-862
4.0
2020-05-12 CVE-2020-6253 SQL Injection vulnerability in SAP Adaptive Server Enterprise 15.7/16.0
Under certain conditions, SAP Adaptive Server Enterprise (Web Services), versions 15.7, 16.0, allows an authenticated user to execute crafted database queries to elevate their privileges, modify database objects, or execute commands they are not otherwise authorized to execute, leading to SQL Injection.
network
low complexity
sap CWE-89
6.5
2020-05-12 CVE-2020-6250 Information Exposure vulnerability in SAP Adaptive Server Enterprise 16.0
SAP Adaptive Server Enterprise, version 16.0, allows an authenticated attacker to exploit certain misconfigured endpoints exposed over the adjacent network, to read system administrator password leading to Information Disclosure.
low complexity
sap CWE-200
6.7
2020-05-12 CVE-2020-6243 Injection vulnerability in SAP Adaptive Server Enterprise 15.7/16.0
Under certain conditions, SAP Adaptive Server Enterprise (XP Server on Windows Platform), versions 15.7, 16.0, does not perform the necessary checks for an authenticated user while executing the extended stored procedure, allowing an attacker to read, modify, delete restricted data on connected servers, leading to Code Injection.
network
low complexity
sap CWE-74
6.5
2020-05-12 CVE-2020-6241 SQL Injection vulnerability in SAP Adaptive Server Enterprise 16.0
SAP Adaptive Server Enterprise, version 16.0, allows an authenticated user to execute crafted database queries to elevate privileges of users in the system, leading to SQL Injection.
network
low complexity
sap CWE-89
6.5
2019-12-11 CVE-2019-0402 Unspecified vulnerability in SAP Adaptive Server Enterprise 16.0
SAP Adaptive Server Enterprise, before versions 15.7 and 16.0, under certain conditions exposes some sensitive information to the admin, leading to Information Disclosure.
local
low complexity
sap
2.1