Vulnerabilities (CVE)

Filtered by vendor Sap Subscribe
Filtered by product Hana Web-based Development Workbench
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4159 1 Sap 1 Hana Web-based Development Workbench 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Notes 2153892.
CVE-2014-8667 1 Sap 1 Hana Web-based Development Workbench 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.