Vulnerabilities > SAP > Hana WEB Based Development Workbench

DATE CVE VULNERABILITY TITLE RISK
2015-06-02 CVE-2015-4159 SQL Injection vulnerability in SAP Hana Web-Based Development Workbench
SQL injection vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Notes 2153892.
network
low complexity
sap CWE-89
7.5
2014-11-06 CVE-2014-8667 Cross-Site Scripting vulnerability in SAP Hana Web-Based Development Workbench
Cross-site scripting (XSS) vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
sap CWE-79
4.3