Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sap Subscribe
Filtered by product Sql Anywhere
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41259 1 Sap 1 Sql Anywhere 2022-11-09 N/A 6.5 MEDIUM
SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use an ARRAY constructor.
CVE-2022-35299 1 Sap 2 Sap Iq, Sql Anywhere 2022-10-12 N/A 9.8 CRITICAL
SAP SQL Anywhere - version 17.0, and SAP IQ - version 16.1, allows an attacker to leverage logical errors in memory management to cause a memory corruption, such as Stack-based buffer overflow.
CVE-2022-27670 1 Sap 1 Sql Anywhere 2022-04-20 4.0 MEDIUM 6.5 MEDIUM
SAP SQL Anywhere - version 17.0, allows an authenticated attacker to prevent legitimate users from accessing a SQL Anywhere database server by crashing the server with some queries that use indirect identifiers.
CVE-2019-0381 1 Sap 3 Dynamic Tier, Sap Iq, Sql Anywhere 2019-10-15 2.1 LOW 5.5 MEDIUM
A binary planting in SAP SQL Anywhere, before version 17.0, SAP IQ, before version 16.1, and SAP Dynamic Tier, before versions 1.0 and 2.0, can result in the inadvertent access of files located in directories outside of the paths specified by the user.
CVE-2016-10310 1 Sap 1 Sql Anywhere 2018-12-10 4.0 MEDIUM 4.9 MEDIUM
Buffer overflow in the MobiLink Synchronization Server component in SAP SQL Anywhere 17 and possibly earlier allows remote authenticated users to cause a denial of service (resource consumption and process crash) by sending a crafted packet several times, aka SAP Security Note 2308778.
CVE-2015-2819 1 Sap 1 Sql Anywhere 2018-12-10 5.0 MEDIUM N/A
SAP Sybase SQL Anywhere 11 and 16 allows remote attackers to cause a denial of service (crash) via a crafted request, aka SAP Security Note 2108161.
CVE-2014-9264 1 Sap 1 Sql Anywhere 2014-12-12 7.5 HIGH N/A
Stack-based buffer overflow in the .NET Data Provider in SAP SQL Anywhere allows remote attackers to execute arbitrary code via a crafted column alias.