Vulnerabilities > SAP

DATE CVE VULNERABILITY TITLE RISK
2016-09-26 CVE-2016-6142 Security Bypass vulnerability in SAP Hana 1.00.73.00.389160
SAP HANA DB 1.00.73.00.389160 (NewDB100_REL) allows remote attackers to inject arbitrary audit trail fields into the SYSLOG via vectors related to the SQL protocol, aka SAP Security Note 2197459.
network
low complexity
sap
5.0
2016-09-26 CVE-2016-3639 Information Exposure vulnerability in SAP Hana DB 1.00.091.00.1418659308
SAP HANA DB 1.00.091.00.1418659308 allows remote attackers to obtain sensitive topology information via an unspecified HTTP request, aka SAP Security Note 2176128.
network
low complexity
sap CWE-200
5.0
2016-08-13 CVE-2016-5847 Permissions, Privileges, and Access Controls vulnerability in SAP Sapcar Archive Tool
SAP SAPCAR allows local users to change the permissions of arbitrary files and consequently gain privileges via a hard link attack on files extracted from an archive, possibly related to SAP Security Note 2327384.
local
sap CWE-264
4.4
2016-08-13 CVE-2016-5845 Local Privilege Escalation and Denial of Service vulnerability in SAP Sapcar
SAP SAPCAR does not check the return value of file operations when extracting files, which allows remote attackers to cause a denial of service (program crash) via an invalid file name in an archive file, aka SAP Security Note 2312905.
local
low complexity
sap
2.1
2016-08-05 CVE-2016-6150 Improper Access Control vulnerability in SAP Hana
The multi-tenant database container feature in SAP HANA does not properly encrypt communications, which allows remote attackers to bypass intended access restrictions and possibly have unspecified other impact via unknown vectors, aka SAP Security Note 2233550.
network
low complexity
sap CWE-284
7.5
2016-08-05 CVE-2016-6149 Information Exposure vulnerability in SAP Hana Sps09 1.00.091.00.14186593
SAP HANA SPS09 1.00.091.00.14186593 allows local users to obtain sensitive information by leveraging the EXPORT statement to export files, aka SAP Security Note 2252941.
local
low complexity
sap CWE-200
2.1
2016-08-05 CVE-2016-6148 Improper Input Validation vulnerability in SAP Hana 1.00.73.00.389160
SAP HANA DB 1.00.73.00.389160 allows remote attackers to cause a denial of service (process termination) or execute arbitrary code via vectors related to an IMPORT statement, aka SAP Security Note 2233136.
network
low complexity
sap CWE-20
5.0
2016-08-05 CVE-2016-6147 OS Command Injection vulnerability in SAP Trex 7.10
An unspecified interface in SAP TREX 7.10 Revision 63 allows remote attackers to execute arbitrary OS commands with SIDadm privileges via unspecified vectors, aka SAP Security Note 2234226.
network
low complexity
sap CWE-78
critical
10.0
2016-08-05 CVE-2016-6145 Information Exposure vulnerability in SAP Hana DB 1.00.091.00.1418659308
The SQL interface in SAP HANA DB 1.00.091.00.1418659308 provides different error messages for failed login attempts depending on whether the username exists and is locked when the detailed_error_on_connect option is not supported or is configured as "False," which allows remote attackers to enumerate database users via a series of login attempts, aka SAP Security Note 2216869.
network
low complexity
sap CWE-200
5.0
2016-08-05 CVE-2016-6144 Improper Access Control vulnerability in SAP Hana 1.0/1.00
The SQL interface in SAP HANA before Revision 102 does not limit the number of login attempts for the SYSTEM user when the password_lock_for_system_user is not supported or is configured as "False," which makes it easier for remote attackers to bypass authentication via a brute force attack, aka SAP Security Note 2216869.
network
sap CWE-284
4.3