Product:

Robotic_process_automation

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 41
Date Id Summary Products Score Patch Annotated
2022-11-03 CVE-2022-38710 IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2024-02-12 CVE-2022-22506 IBM Robotic Process Automation 21.0.2 contains a vulnerability that could allow user ids may be exposed across tenants. IBM X-Force ID: 227293. Robotic_process_automation 4.6
2023-01-05 CVE-2022-41740 IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID: 238053. Robotic_process_automation, Robotic_process_automation_for_cloud_pak 4.6
2023-01-05 CVE-2022-43573 IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: 238678. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-01-18 CVE-2023-22594 IBM Robotic Process Automation for Cloud Pak 20.12.0 through 21.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244075. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.4
2023-01-18 CVE-2023-22863 IBM Robotic Process Automation 20.12.0 through 21.0.2 defaults to HTTP in some RPA commands when the prefix is not explicitly specified in the URL. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 244109. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.9
2023-03-15 CVE-2022-46773 IBM Robotic Process Automation 21.0.0 - 21.0.7 and 23.0.0 is vulnerable to client-side validation bypass for credential pools. Invalid credential pools may be created as a result. IBM X-Force ID: 242951. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 6.5
2023-03-15 CVE-2023-25680 IBM Robotic Process Automation 21.0.1 through 21.0.5 is vulnerable to insufficiently protecting credentials. Queue Provider credentials are not obfuscated while editing queue provider details. IBM X-Force ID: 247032. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 6.5
2023-03-15 CVE-2023-22591 IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: 243710. Robotic_process_automation, Robotic_process_automation_as_a_service 3.2
2023-10-06 CVE-2023-43058 IBM Robotic Process Automation 23.0.9 is vulnerable to privilege escalation that affects ownership of projects. IBM X-Force ID: 247527. Robotic_process_automation, Robotic_process_automation_for_cloud_pak 9.8