SQL Injection Vulnerabilities in SAP HANA DB Web-based Development Workbench

SQL Injection Vulnerabilities in SAP HANA DB Web-based Development Workbench

CVE-2015-7725 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in the Web-based Development Workbench in SAP HANA DB 1.00.091.00.1418659308 allow remote authenticated users to execute arbitrary SQL commands via the (1) remoteSourceName in the dropCredentials function or unspecified vectors in the (2) setTraceLevelsForXsApps, (3) _modifyUser, or (4) _newUser function, aka SAP Security Notes 2153898 and 2153765.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.