Product:

Robotic_process_automation_as_a_service

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 17
Date Id Summary Products Score Patch Annotated
2022-11-03 CVE-2022-38710 IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-01-05 CVE-2022-43573 IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: 238678. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-01-18 CVE-2023-22594 IBM Robotic Process Automation for Cloud Pak 20.12.0 through 21.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244075. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.4
2023-01-18 CVE-2023-22863 IBM Robotic Process Automation 20.12.0 through 21.0.2 defaults to HTTP in some RPA commands when the prefix is not explicitly specified in the URL. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 244109. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.9
2023-03-15 CVE-2022-46773 IBM Robotic Process Automation 21.0.0 - 21.0.7 and 23.0.0 is vulnerable to client-side validation bypass for credential pools. Invalid credential pools may be created as a result. IBM X-Force ID: 242951. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 6.5
2023-03-15 CVE-2023-25680 IBM Robotic Process Automation 21.0.1 through 21.0.5 is vulnerable to insufficiently protecting credentials. Queue Provider credentials are not obfuscated while editing queue provider details. IBM X-Force ID: 247032. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 6.5
2023-03-15 CVE-2023-22591 IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: 243710. Robotic_process_automation, Robotic_process_automation_as_a_service 3.2
2022-05-09 CVE-2022-22319 IBM Robotic Process Automation 21.0.1 could allow a register user on the system to physically delete a queue that could cause disruption for any scripts dependent on the queue. IBM X-Force ID: 218366. Robotic_process_automation, Robotic_process_automation_as_a_service 5.4
2022-10-06 CVE-2022-36774 IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to man in the middle attacks through manipulation of the client proxy configuration. IBM X-Force ID: 233575. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-07-19 CVE-2023-35900 IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.4 and 23.0.0 through 23.0.5 is vulnerable to disclosing server version information which may be used to determine software vulnerabilities at the operating system level. IBM X-Force ID: 259368. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3