Vulnerabilities > SAP > SQL Anywhere

DATE CVE VULNERABILITY TITLE RISK
2023-07-11 CVE-2023-33990 Incorrect Permission Assignment for Critical Resource vulnerability in SAP SQL Anywhere 17.0
SAP SQL Anywhere - version 17.0, allows an attacker to prevent legitimate users from accessing the service by crashing the service.
local
low complexity
sap CWE-732
7.1
2022-11-08 CVE-2022-41259 Unspecified vulnerability in SAP SQL Anywhere 17.0
SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use an ARRAY constructor.
network
low complexity
sap
6.5
2022-10-11 CVE-2022-35299 Stack-based Buffer Overflow vulnerability in SAP IQ and SQL Anywhere
SAP SQL Anywhere - version 17.0, and SAP IQ - version 16.1, allows an attacker to leverage logical errors in memory management to cause a memory corruption, such as Stack-based buffer overflow.
network
low complexity
sap CWE-121
critical
9.8
2022-04-12 CVE-2022-27670 Resource Injection vulnerability in SAP SQL Anywhere 17.0
SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use indirect identifiers.
network
low complexity
sap CWE-99
4.0
2019-10-08 CVE-2019-0381 Files or Directories Accessible to External Parties vulnerability in SAP Dynamic Tier, SAP IQ and SQL Anywhere
A binary planting in SAP SQL Anywhere, before version 17.0, SAP IQ, before version 16.1, and SAP Dynamic Tier, before versions 1.0 and 2.0, can result in the inadvertent access of files located in directories outside of the paths specified by the user.
local
low complexity
sap CWE-552
2.1
2017-04-10 CVE-2016-10310 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP SQL Anywhere 11.0/16.0/17.0
Buffer overflow in the MobiLink Synchronization Server component in SAP SQL Anywhere 17 and possibly earlier allows remote authenticated users to cause a denial of service (resource consumption and process crash) by sending a crafted packet several times, aka SAP Security Note 2308778.
network
low complexity
sap CWE-119
4.0
2015-04-01 CVE-2015-2819 Improper Input Validation vulnerability in SAP SQL Anywhere 11.0/16.0
SAP Sybase SQL Anywhere 11 and 16 allows remote attackers to cause a denial of service (crash) via a crafted request, aka SAP Security Note 2108161.
network
low complexity
sap CWE-20
5.0
2014-12-11 CVE-2014-9264 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in SAP SQL Anywhere
Stack-based buffer overflow in the .NET Data Provider in SAP SQL Anywhere allows remote attackers to execute arbitrary code via a crafted column alias.
network
low complexity
sap CWE-119
7.5