Vulnerabilities > SAP > Hana

DATE CVE VULNERABILITY TITLE RISK
2016-08-05 CVE-2016-6150 Improper Access Control vulnerability in SAP Hana
The multi-tenant database container feature in SAP HANA does not properly encrypt communications, which allows remote attackers to bypass intended access restrictions and possibly have unspecified other impact via unknown vectors, aka SAP Security Note 2233550.
network
low complexity
sap CWE-284
7.5
2016-08-05 CVE-2016-6148 Improper Input Validation vulnerability in SAP Hana 1.00.73.00.389160
SAP HANA DB 1.00.73.00.389160 allows remote attackers to cause a denial of service (process termination) or execute arbitrary code via vectors related to an IMPORT statement, aka SAP Security Note 2233136.
network
low complexity
sap CWE-20
5.0
2016-08-05 CVE-2016-6144 Improper Access Control vulnerability in SAP Hana 1.0/1.00
The SQL interface in SAP HANA before Revision 102 does not limit the number of login attempts for the SYSTEM user when the password_lock_for_system_user is not supported or is configured as "False," which makes it easier for remote attackers to bypass authentication via a brute force attack, aka SAP Security Note 2216869.
network
sap CWE-284
4.3
2016-04-14 CVE-2016-4018 Improper Access Control vulnerability in SAP Hana
The Data Provisioning Agent (aka DP Agent) in SAP HANA does not properly restrict access to service functionality, which allows remote attackers to obtain sensitive information, gain privileges, and conduct unspecified other attacks via unspecified vectors, aka SAP Security Note 2262742.
network
low complexity
sap CWE-284
7.5
2016-04-14 CVE-2016-4017 Denial of Service vulnerability in SAP HANA
The Data Provisioning Agent (aka DP Agent) in SAP HANA allows remote attackers to cause a denial of service (process crash) via unspecified vectors, aka SAP Security Note 2262710.
network
low complexity
sap
5.0
2016-01-20 CVE-2016-1929 Improper Input Validation vulnerability in SAP Hana
The XS engine in SAP HANA allows remote attackers to spoof log entries in trace files and consequently cause a denial of service (disk consumption and process crash) via a crafted HTTP request, related to an unspecified debug function, aka SAP Security Note 2241978.
network
low complexity
sap CWE-20
8.5
2016-01-20 CVE-2016-1928 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP Hana
Buffer overflow in the XS engine (hdbxsengine) in SAP HANA allows remote attackers to cause a denial of service or execute arbitrary code via a crafted HTTP request, related to JSON, aka SAP Security Note 2241978.
network
low complexity
sap CWE-119
7.5
2015-11-10 CVE-2015-7994 Improper Input Validation vulnerability in SAP Hana 1.00.73.00.389160
The SQL interface in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "SQL Login," aka SAP Security Note 2197428.
network
low complexity
sap CWE-20
7.5
2015-11-10 CVE-2015-7993 Improper Input Validation vulnerability in SAP Hana 1.00.73.00.389160
The Extended Application Services (aka XS or XS Engine) in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to execute arbitrary code via unspecified vectors related to "HTTP Login," aka SAP Security Note 2197397.
network
low complexity
sap CWE-20
7.5
2015-11-10 CVE-2015-7992 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP Hana 1.00.73.00.389160
SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to cause a denial of service (memory corruption and indexserver crash) via unspecified vectors to the EXECUTE_SEARCH_RULE_SET stored procedure, aka SAP Security Note 2175928.
network
low complexity
sap CWE-119
4.0