Product:

Robotic_process_automation_for_cloud_pak

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2023-08-02 CVE-2023-23476 IBM Robotic Process Automation 21.0.0 through 21.0.7.latest is vulnerable to unauthorized access to data due to insufficient authorization validation on some API routes. IBM X-Force ID: 245425. Robotic_process_automation, Robotic_process_automation_for_cloud_pak 6.5
2022-11-03 CVE-2022-38710 IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-11-03 CVE-2023-45189 A vulnerability in IBM Robotic Process Automation and IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.10, 23.0.0 through 23.0.10 may result in access to client vault credentials. This difficult to exploit vulnerability could allow a low privileged attacker to programmatically access client vault credentials. IBM X-Force ID: 268752. Robotic_process_automation_for_cloud_pak 6.5
2023-01-05 CVE-2022-41740 IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID: 238053. Robotic_process_automation, Robotic_process_automation_for_cloud_pak 4.6
2023-01-05 CVE-2022-43573 IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: 238678. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3
2023-01-05 CVE-2022-43844 IBM Robotic Process Automation for Cloud Pak 20.12 through 21.0.3 is vulnerable to broken access control. A user is not correctly redirected to the platform log out screen when logging out of IBM RPA for Cloud Pak. IBM X-Force ID: 239081. Robotic_process_automation_for_cloud_pak 8.8
2023-01-18 CVE-2023-22592 IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.4 could allow a local user to perform unauthorized actions due to insufficient permission settings. IBM X-Force ID: 244073. Robotic_process_automation_for_cloud_pak 7.8
2023-01-18 CVE-2023-22594 IBM Robotic Process Automation for Cloud Pak 20.12.0 through 21.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244075. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.4
2023-01-18 CVE-2023-22863 IBM Robotic Process Automation 20.12.0 through 21.0.2 defaults to HTTP in some RPA commands when the prefix is not explicitly specified in the URL. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 244109. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.9
2023-03-15 CVE-2022-46773 IBM Robotic Process Automation 21.0.0 - 21.0.7 and 23.0.0 is vulnerable to client-side validation bypass for credential pools. Invalid credential pools may be created as a result. IBM X-Force ID: 242951. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 6.5