Adaptive Server Enterprise SAP Adaptive Server Enterprise

Do you want an email whenever new security vulnerabilities are reported in SAP Adaptive Server Enterprise?

By the Year

In 2024 there have been 0 vulnerabilities in SAP Adaptive Server Enterprise . Adaptive Server Enterprise did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 2 7.75
2021 0 0.00
2020 7 7.06
2019 1 4.40
2018 3 7.17

It may take a day or so for new Adaptive Server Enterprise vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SAP Adaptive Server Enterprise Security Vulnerabilities

SAP Financial Consolidation - version 1010

CVE-2022-31595 8.8 - High - June 14, 2022

SAP Financial Consolidation - version 1010,?does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

AuthZ

A highly privileged user

CVE-2022-31594 6.7 - Medium - June 14, 2022

A highly privileged user can exploit SUID-root program to escalate his privileges to root on a local Unix system.

In certain situations, an attacker with regular user credentials and local access to an ASE cockpit installation can access sensitive information

CVE-2020-6317 3.5 - Low - November 30, 2020

In certain situations, an attacker with regular user credentials and local access to an ASE cockpit installation can access sensitive information which appears in the installation log files. This information although sensitive is of limited utility and cannot be used to further access, modify or render unavailable any other information in the cockpit or system. This affects SAP Adaptive Server Enterprise, Versions - 15.7, 16.0.

Information Disclosure

Under certain conditions the SAP Adaptive Server Enterprise, version 16.0

CVE-2020-6295 7.8 - High - August 12, 2020

Under certain conditions the SAP Adaptive Server Enterprise, version 16.0, allows an attacker to access encrypted sensitive and confidential information through publicly readable installation log files leading to a compromise of the installed Cockpit. This compromise could enable the attacker to view, modify and/or make unavailable any data associated with the Cockpit, leading to Information Disclosure.

Information Disclosure

SAP Adaptive Server Enterprise, version 16.0

CVE-2020-6241 8.8 - High - May 12, 2020

SAP Adaptive Server Enterprise, version 16.0, allows an authenticated user to execute crafted database queries to elevate privileges of users in the system, leading to SQL Injection.

SQL Injection

Under certain conditions, SAP Adaptive Server Enterprise (XP Server on Windows Platform), versions 15.7, 16.0, does not perform the necessary checks for an authenticated user while executing the extended stored procedure

CVE-2020-6243 8.8 - High - May 12, 2020

Under certain conditions, SAP Adaptive Server Enterprise (XP Server on Windows Platform), versions 15.7, 16.0, does not perform the necessary checks for an authenticated user while executing the extended stored procedure, allowing an attacker to read, modify, delete restricted data on connected servers, leading to Code Injection.

Injection

SAP Adaptive Server Enterprise, version 16.0

CVE-2020-6250 6.8 - Medium - May 12, 2020

SAP Adaptive Server Enterprise, version 16.0, allows an authenticated attacker to exploit certain misconfigured endpoints exposed over the adjacent network, to read system administrator password leading to Information Disclosure. This could help the attacker to read/write any data and even stop the server like an administrator.

Information Disclosure

Under certain conditions, SAP Adaptive Server Enterprise (Web Services), versions 15.7, 16.0

CVE-2020-6253 7.2 - High - May 12, 2020

Under certain conditions, SAP Adaptive Server Enterprise (Web Services), versions 15.7, 16.0, allows an authenticated user to execute crafted database queries to elevate their privileges, modify database objects, or execute commands they are not otherwise authorized to execute, leading to SQL Injection.

SQL Injection

Under certain conditions SAP Adaptive Server Enterprise, versions 15.7, 16.0

CVE-2020-6259 6.5 - Medium - May 12, 2020

Under certain conditions SAP Adaptive Server Enterprise, versions 15.7, 16.0, allows an attacker to access information which would otherwise be restricted leading to Missing Authorization Check.

AuthZ

SAP Adaptive Server Enterprise

CVE-2019-0402 4.4 - Medium - December 11, 2019

SAP Adaptive Server Enterprise, before versions 15.7 and 16.0, under certain conditions exposes some sensitive information to the admin, leading to Information Disclosure.

Under certain conditions the backup server in SAP Adaptive Server Enterprise (ASE), versions 15.7 and 16.0

CVE-2018-2468 7.5 - High - October 09, 2018

Under certain conditions the backup server in SAP Adaptive Server Enterprise (ASE), versions 15.7 and 16.0, allows an attacker to access information which would otherwise be restricted.

Under certain conditions SAP Adaptive Server Enterprise (ASE), versions 15.7 and 16.0

CVE-2018-2469 7.5 - High - October 09, 2018

Under certain conditions SAP Adaptive Server Enterprise (ASE), versions 15.7 and 16.0, allows an attacker to access information which would otherwise be restricted.

Under certain conditions SAP Adaptive Server Enterprise, version 16.0

CVE-2018-2457 6.5 - Medium - September 11, 2018

Under certain conditions SAP Adaptive Server Enterprise, version 16.0, allows some privileged users to access information which would otherwise be restricted.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SAP Adaptive Server Enterprise or by SAP? Click the Watch button to subscribe.

SAP
Vendor

subscribe