CVE-2014-8588

SQL injection vulnerability in metadata.xsjs in SAP HANA 1.00.60.379371 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:h:sap:hana:1.00.60.379371:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-04 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8588

Mitre link : CVE-2014-8588

CVE.ORG link : CVE-2014-8588


JSON object : View

Products Affected

sap

  • hana
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')