Vulnerabilities > SAP > Hana

DATE CVE VULNERABILITY TITLE RISK
2015-11-10 CVE-2015-7991 Information Exposure vulnerability in SAP Hana 1.00.73.00.389160
The Web Dispatcher service in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to read web dispatcher and security trace files and possibly obtain passwords via unspecified vectors, aka SAP Security Note 2148854.
network
low complexity
sap CWE-200
5.0
2015-11-10 CVE-2015-7828 Improper Input Validation vulnerability in SAP Hana
SAP HANA Database 1.00 SPS10 and earlier do not require authentication, which allows remote attackers to execute arbitrary code or have unspecified other impact via a TrexNet packet to the (1) fcopydir, (2) fmkdir, (3) frmdir, (4) getenv, (5) dumpenv, (6) fcopy, (7) fput, (8) fdel, (9) fmove, (10) fget, (11) fappend, (12) fdir, (13) getTraces, (14) kill, (15) pexec, (16) stop, or (17) pythonexec method, aka SAP Security Note 2165583.
network
low complexity
sap CWE-20
critical
10.0
2015-10-27 CVE-2015-7986 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP Hana 1.0/1.00
The index server (hdbindexserver) in SAP HANA 1.00.095 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via an HTTP request, aka SAP Security Note 2197428.
network
low complexity
sap CWE-119
7.5
2015-10-15 CVE-2015-7729 Code Injection vulnerability in SAP Hana 1.00.091.00
Eval injection in test-net.xsjs in the Web-based Development Workbench in SAP HANA Developer Edition DB 1.00.091.00.1418659308 allows remote authenticated users to execute arbitrary XSJS code via unspecified vectors, aka SAP Security Note 2153892.
network
low complexity
sap CWE-94
6.5
2015-10-15 CVE-2015-7728 Cross-site Scripting vulnerability in SAP Hana 1.00.73.00.389160
Cross-site scripting (XSS) vulnerability in user creation in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to inject arbitrary web script or HTML via the username, aka SAP Security Note 2153898.
network
sap CWE-79
3.5
2015-10-15 CVE-2015-7727 SQL Injection vulnerability in SAP Hana 1.00.73.00.389160
Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors in the (1) trace configuration page or (2) getSqlTraceConfiguration function, aka SAP Security Note 2153898.
network
low complexity
sap CWE-89
6.5
2015-10-15 CVE-2015-7726 Cross-site Scripting vulnerability in SAP Hana 1.00.091.00
Cross-site scripting (XSS) vulnerability in role deletion in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allows remote authenticated users to inject arbitrary web script or HTML via the role name, aka SAP Security Note 2153898.
network
sap CWE-79
3.5
2015-10-15 CVE-2015-7725 SQL Injection vulnerability in SAP Hana 1.00.091.00
Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allow remote authenticated users to execute arbitrary SQL commands via the (1) remoteSourceName in the dropCredentials function or unspecified vectors in the (2) setTraceLevelsForXsApps, (3) _modifyUser, or (4) _newUser function, aka SAP Security Notes 2153898 and 2153765.
network
low complexity
sap CWE-89
6.5
2015-10-15 CVE-2015-6507 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP Hana 1.00.091.00
The hdbsql client 1.00.091.00 Build 1418659308-1530 in SAP HANA allows local users to cause a denial of service (memory corruption) and possibly have unspecified other impact via unknown vectors, aka SAP Security Note 2140700.
local
low complexity
sap CWE-119
7.2
2015-05-29 CVE-2015-3995 Information Exposure vulnerability in SAP Hana 1.00.73.00.389160
SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote authenticated users to read arbitrary files via an IMPORT FROM SQL statement, aka SAP Security Note 2109565.
network
low complexity
sap CWE-200
4.0