Product:

Robotic_process_automation

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 41
Date Id Summary Products Score Patch Annotated
2022-10-06 CVE-2022-36774 IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to man in the middle attacks through manipulation of the client proxy configuration. IBM X-Force ID: 233575. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-07-19 CVE-2023-35900 IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.4 and 23.0.0 through 23.0.5 is vulnerable to disclosing server version information which may be used to determine software vulnerabilities at the operating system level. IBM X-Force ID: 259368. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-07-17 CVE-2023-35901 IBM Robotic Process Automation 21.0.0 through 21.0.7.6 and 23.0.0 through 23.0.6 is vulnerable to client side validation bypass which could allow invalid changes or values in some fields. IBM X-Force ID: 259380. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-06-27 CVE-2023-22593 IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to security misconfiguration of the Redis container which may provide elevated privileges. IBM X-Force ID: 244074. Robotic_process_automation 7.8
2023-06-27 CVE-2023-23468 IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to insufficient security configuration which may allow creation of namespaces within a cluster. IBM X-Force ID: 244500. Robotic_process_automation 5.5
2022-10-06 CVE-2022-22503 IBM Robotic Process Automation 21.0.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 227125. Robotic_process_automation, Robotic_process_automation_as_a_service 6.1
2022-11-03 CVE-2022-43574 "IBM Robotic Process Automation 21.0.1, 21.0.2, 21.0.3, 21.0.4, and 21.0.5 is vulnerable to incorrect permission assignment which could allow access to application configurations. IBM X-Force ID: 238679." Robotic_process_automation, Robotic_process_automation_for_cloud_pak 7.5
2022-10-06 CVE-2022-41294 IBM Robotic Process Automation 21.0.0, 21.0.1, 21.0.2, 21.0.3, and 21.0.4 is vulnerable to cross origin resource sharing using the bot api. IBM X-Force ID: 236807. Robotic_process_automation 6.5
2022-09-29 CVE-2022-39168 IBM Robotic Process Automation Clients are vulnerable to proxy credentials being exposed in upgrade logs. IBM X-Force ID: 235422. Robotic_process_automation, Robotic_process_automation_for_cloud_pak, Robotic_process_automation_for_services 7.5
2022-08-10 CVE-2022-22490 IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID: 226342. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 4.9