CVE-2015-2072
https://notcve.org/view.php?id=CVE-2015-2072
Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA 73 (1.00.73.00.389160) and HANA Developer Edition 80 (1.00.80.00.391861) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs or (2) xs/ide/editor/templates/trace/hanaTraceDetailService.xsjs, aka SAP Note 2069676. Múltiples vulnerabilidades de XSS en SAP HANA 73 (1.00.73.00.389160) y HANA Developer Edition 80 (1.00.80.00.391861) permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de vectores no especificados en (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs o (2) xs/ide/editor/templates/trace/hanaTraceDetailService.xsjs, también conocido como SAP Nota 2069676. • http://packetstormsecurity.com/files/130519/SAP-HANA-Web-based-Development-Workbench-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Feb/91 http://www.securityfocus.com/archive/1/534747/100/0/threaded http://www.securityfocus.com/bid/72773 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-8588
https://notcve.org/view.php?id=CVE-2014-8588
SQL injection vulnerability in metadata.xsjs in SAP HANA 1.00.60.379371 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en metadata.xsjs en SAP HANA 1.00.60.379371 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • https://erpscan.io/advisories/erpscan-14-013-sap-hana-metadata-xsjs-sql-injection https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014 https://exchange.xforce.ibmcloud.com/vulnerabilities/98579 https://service.sap.com/sap/support/notes/2067972 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •