Vulnerabilities > Sybase > Adaptive Server Enterprise > 15.7

DATE CVE VULNERABILITY TITLE RISK
2018-04-24 CVE-2013-7245 Improper Authorization vulnerability in Sybase Adaptive Server Enterprise 15.7
The Backup Server component in SAP Sybase ASE 15.7 before SP51 allows remote attackers to bypass access restrictions and perform database dumps by leveraging failure to validate credentials, aka SAP Security Note 1927859.
network
low complexity
sybase CWE-285
5.0
2016-11-03 CVE-2016-7402 Permissions, Privileges, and Access Controls vulnerability in Sybase Adaptive Server Enterprise
SAP ASE 16.0 SP02 PL03 and prior versions allow attackers who own SourceDB and TargetDB databases to elevate privileges to sa (system administrator) via dbcc import_sproc SQL injection.
network
low complexity
sybase CWE-264
7.5
2014-10-17 CVE-2014-6283 Permissions, Privileges, and Access Controls vulnerability in Sybase Adaptive Server Enterprise 15.0.3/15.5/15.7
SAP Adaptive Server Enterprise (ASE) 15.7 before SP122 or SP63, 15.5 before ESD#5.4, and 15.0.3 before ESD#4.4 does not properly restrict access, which allows remote authenticated database users to (1) overwrite the master encryption key or (2) trigger a buffer overflow via a crafted RPC message to the hacmpmsgxchg function, and possibly other vectors.
network
low complexity
sybase CWE-264
6.5
2013-11-23 CVE-2013-6868 Information Exposure vulnerability in Sybase Adaptive Server Enterprise 15.0.3/15.5/15.7
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unspecified vectors.
network
low complexity
sybase CWE-200
7.8
2013-11-23 CVE-2013-6867 Unspecified vulnerability in Sybase Adaptive Server Enterprise 15.7
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified vectors.
network
sybase
7.1
2013-11-23 CVE-2013-6866 Code Injection vulnerability in Sybase Adaptive Server Enterprise 15.0.3/15.5/15.7
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka CR736689.
network
low complexity
sybase CWE-94
critical
9.0
2013-11-23 CVE-2013-6865 Code Injection vulnerability in Sybase Adaptive Server Enterprise 15.0.3/15.5/15.7
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka CR732989.
network
low complexity
sybase CWE-94
critical
9.0
2013-11-23 CVE-2013-6864 Path Traversal vulnerability in Sybase Adaptive Server Enterprise 15.0.3/15.5/15.7
Directory traversal vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to affect confidentiality, integrity, and availability via unspecified vectors.
network
high complexity
sybase CWE-22
6.1
2013-11-23 CVE-2013-6863 Permissions, Privileges, and Access Controls vulnerability in Sybase Adaptive Server Enterprise 15.0.3/15.5/15.7
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to gain privileges via unspecified vectors.
network
low complexity
sybase CWE-264
critical
9.0
2013-11-23 CVE-2013-6862 Unspecified vulnerability in Sybase Adaptive Server Enterprise 15.0.3/15.5/15.7
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified vectors.
network
low complexity
sybase
7.8