Vulnerabilities (CVE)

Filtered by vendor Sybase Subscribe
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-7245 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Backup Server component in SAP Sybase ASE 15.7 before SP51 allows remote attackers to bypass access restrictions and perform database dumps by leveraging failure to validate credentials, aka SAP Security Note 1927859.
CVE-2017-5371 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 5.0 MEDIUM 7.5 HIGH
Odata Server in SAP Adaptive Server Enterprise (ASE) 16 allows remote attackers to cause a denial of service (process crash) via a series of crafted requests, aka SAP Security Note 2330422.
CVE-2014-6284 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 7.5 HIGH N/A
SAP Adaptive Server Enterprise (ASE) before 15.7 SP132 and 16.0 before 16.0 SP01 allows remote attackers to bypass the challenge and response mechanism and obtain access to the probe account via a crafted response, aka SAP Security Note 2113995.
CVE-2016-7402 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 7.5 HIGH 9.8 CRITICAL
SAP ASE 16.0 SP02 PL03 and prior versions allow attackers who own SourceDB and TargetDB databases to elevate privileges to sa (system administrator) via dbcc import_sproc SQL injection.
CVE-2014-6283 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 6.5 MEDIUM N/A
SAP Adaptive Server Enterprise (ASE) 15.7 before SP122 or SP63, 15.5 before ESD#5.4, and 15.0.3 before ESD#4.4 does not properly restrict access, which allows remote authenticated database users to (1) overwrite the master encryption key or (2) trigger a buffer overflow via a crafted RPC message to the hacmpmsgxchg function, and possibly other vectors.
CVE-2015-1310 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in SAP Adaptive Server Enterprise (Sybase ASE) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Note 2113333. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2013-6865 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 9.0 HIGH N/A
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka CR732989.
CVE-2013-6863 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 9.0 HIGH N/A
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to gain privileges via unspecified vectors.
CVE-2013-6860 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2013-6867 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 7.1 HIGH N/A
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2013-6862 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 7.8 HIGH N/A
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2013-6861 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 4.9 MEDIUM N/A
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unspecified vectors.
CVE-2012-4340 1 Sybase 1 Easerver 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Sybase EAServer before 6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-6859 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 8.5 HIGH N/A
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 does not properly perform authorization, which allows remote authenticated users to gain privileges via unspecified vectors.
CVE-2013-6025 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 4.0 MEDIUM N/A
The XMLParse procedure in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 ESD 2 allows remote authenticated users to read arbitrary files via a SQL statement containing an XML document with an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2013-6245 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors.
CVE-2013-6868 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 7.8 HIGH N/A
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unspecified vectors.
CVE-2013-6866 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 9.0 HIGH N/A
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors, aka CR736689.
CVE-2013-6864 1 Sybase 1 Adaptive Server Enterprise 2023-12-10 6.1 MEDIUM N/A
Directory traversal vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to affect confidentiality, integrity, and availability via unspecified vectors.
CVE-2011-2474 1 Sybase 1 Easerver 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the HTTP Server in Sybase EAServer 6.3.1 Developer Edition allows remote attackers to read arbitrary files via a /.\../\../\ sequence in a path.