Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Hana Extended Application Services
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-2373 1 Sap 1 Hana Extended Application Services 2023-12-21 5.0 MEDIUM 7.5 HIGH
Under certain circumstances, a specific endpoint of the Controller's API could be misused by unauthenticated users to execute SQL statements that deliver information about system configuration in SAP HANA Extended Application Services, 1.0.
CVE-2018-2378 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, unauthorized users can read statistical data about deployed applications including resource consumption.
CVE-2017-16680 1 Sap 1 Hana Extended Application Services 2023-12-21 5.0 MEDIUM 7.5 HIGH
Two potential audit log injections in SAP HANA extended application services 1.0, advanced model: 1) Certain HTTP/REST endpoints of controller service are missing user input validation which could allow unprivileged attackers to forge audit log lines. Hence the interpretation of audit log files could be hindered or misdirected. 2) User Account and Authentication writes audit logs into syslog and additionally writes the same audit entries into a log file. Entries in the log file miss escaping. Hence the interpretation of audit log files could be hindered or misdirected, while the entries in syslog are correct.
CVE-2018-2379 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, an unauthenticated user could test if a given username is valid by evaluating error messages of a specific endpoint.
CVE-2018-2375 1 Sap 1 Hana Extended Application Services 2023-12-21 5.5 MEDIUM 8.1 HIGH
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that space.
CVE-2018-2374 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve sensitive application data like service bindings within that space.
CVE-2018-2377 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, some general server statistics and status information could be retrieved by unauthorized users.
CVE-2018-2372 1 Sap 1 Hana Extended Application Services 2023-12-21 4.0 MEDIUM 6.5 MEDIUM
A plain keystore password is written to a system log file in SAP HANA Extended Application Services, 1.0, which could endanger confidentiality of SSL communication.
CVE-2018-2376 1 Sap 1 Hana Extended Application Services 2023-12-21 5.5 MEDIUM 8.1 HIGH
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that space.
CVE-2014-5171 1 Sap 1 Hana Extended Application Services 2023-12-21 2.9 LOW N/A
SAP HANA Extend Application Services (XS) does not encrypt transmissions for applications that enable form based authentication using SSL, which allows remote attackers to obtain credentials and other sensitive information by sniffing the network.
CVE-2014-5173 1 Sap 1 Hana Extended Application Services 2023-12-21 5.0 MEDIUM N/A
SAP HANA Extend Application Services (XS) allows remote attackers to bypass access restrictions via a request to a private IU5 SDK application that was once public.
CVE-2015-1311 1 Sap 1 Hana Extended Application Services 2023-12-21 10.0 HIGH N/A
The Extended Application Services (XS) in SAP HANA allows remote attackers to inject arbitrary ABAP code via unspecified vectors, aka SAP Note 2098906. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2019-0363 1 Sap 1 Hana Extended Application Services 2023-12-10 5.5 MEDIUM 7.1 HIGH
Attackers may misuse an HTTP/REST endpoint of SAP HANA Extended Application Services (Advanced model), before version 1.0.118, to overload the server or retrieve information about internal network ports.
CVE-2019-0306 1 Sap 1 Hana Extended Application Services 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
SAP HANA Extended Application Services (advanced model), version 1, allows authenticated low privileged XS Advanced Platform users such as SpaceAuditors to execute requests to obtain a complete list of SAP HANA user IDs and names.
CVE-2019-0277 1 Sap 1 Hana Extended Application Services 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
SAP HANA extended application services, version 1, advanced does not sufficiently validate an XML document accepted from an authenticated developer with privileges to the SAP space (XML External Entity vulnerability).
CVE-2019-0364 1 Sap 1 Hana Extended Application Services 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Attackers may misuse an HTTP/REST endpoint of SAP HANA Extended Application Services (Advanced model), before version 1.0.118, to enumerate open ports.
CVE-2019-0266 1 Sap 1 Hana Extended Application Services 2023-12-10 5.0 MEDIUM 7.5 HIGH
Under certain conditions SAP HANA Extended Application Services, version 1.0, advanced model (XS advanced) writes credentials of platform users to a trace file of the SAP HANA system. Even though this trace file is protected from unauthorized access, the risk of leaking information is increased.
CVE-2018-2451 1 Sap 1 Hana Extended Application Services 2023-12-10 6.0 MEDIUM 6.6 MEDIUM
XS Command-Line Interface (CLI) user sessions with the SAP HANA Extended Application Services (XS), version 1, advanced server may have an unintentional prolonged period of validity. Consequently, a platform user could access controller resources via active CLI session even after corresponding authorizations have been revoked meanwhile by an administrator user. Similarly, an attacker who managed to gain access to the platform user's session might misuse the session token even after the session has been closed.