Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product Hana Extend Application Services
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-2375 1 Sap 1 Hana Extend Application Services 2020-08-24 5.5 MEDIUM 8.1 HIGH
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that space.
CVE-2018-2378 1 Sap 1 Hana Extend Application Services 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, unauthorized users can read statistical data about deployed applications including resource consumption.
CVE-2018-2377 1 Sap 1 Hana Extend Application Services 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, some general server statistics and status information could be retrieved by unauthorized users.
CVE-2018-2376 1 Sap 1 Hana Extend Application Services 2020-08-24 5.5 MEDIUM 8.1 HIGH
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve application environments within that space.
CVE-2018-2372 1 Sap 1 Hana Extend Application Services 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
A plain keystore password is written to a system log file in SAP HANA Extended Application Services, 1.0, which could endanger confidentiality of SSL communication.
CVE-2018-2373 1 Sap 1 Hana Extend Application Services 2020-08-24 5.0 MEDIUM 7.5 HIGH
Under certain circumstances, a specific endpoint of the Controller's API could be misused by unauthenticated users to execute SQL statements that deliver information about system configuration in SAP HANA Extended Application Services, 1.0.
CVE-2018-2374 1 Sap 1 Hana Extend Application Services 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, a controller user who has SpaceAuditor authorization in a specific space could retrieve sensitive application data like service bindings within that space.
CVE-2018-2379 1 Sap 1 Hana Extend Application Services 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
In SAP HANA Extended Application Services, 1.0, an unauthenticated user could test if a given username is valid by evaluating error messages of a specific endpoint.
CVE-2015-1311 1 Sap 1 Hana Extend Application Services 2018-12-10 10.0 HIGH N/A
The Extended Application Services (XS) in SAP HANA allows remote attackers to inject arbitrary ABAP code via unspecified vectors, aka SAP Note 2098906. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2014-5173 1 Sap 1 Hana Extend Application Services 2018-10-09 5.0 MEDIUM N/A
SAP HANA Extend Application Services (XS) allows remote attackers to bypass access restrictions via a request to a private IU5 SDK application that was once public.
CVE-2014-5171 1 Sap 1 Hana Extend Application Services 2018-10-09 2.9 LOW N/A
SAP HANA Extend Application Services (XS) does not encrypt transmissions for applications that enable form based authentication using SSL, which allows remote attackers to obtain credentials and other sensitive information by sniffing the network.
CVE-2017-16680 1 Sap 1 Hana Extend Application Services 2018-01-04 5.0 MEDIUM 7.5 HIGH
Two potential audit log injections in SAP HANA extended application services 1.0, advanced model: 1) Certain HTTP/REST endpoints of controller service are missing user input validation which could allow unprivileged attackers to forge audit log lines. Hence the interpretation of audit log files could be hindered or misdirected. 2) User Account and Authentication writes audit logs into syslog and additionally writes the same audit entries into a log file. Entries in the log file miss escaping. Hence the interpretation of audit log files could be hindered or misdirected, while the entries in syslog are correct.