SAP HANA Web-based Development Workbench SQL Injection Vulnerability

SAP HANA Web-based Development Workbench SQL Injection Vulnerability

CVE-2015-4159 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Notes 2153892.

Learn more about our Web App Pen Testing.