Product:

Robotic_process_automation_for_cloud_pak

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2023-01-05 CVE-2022-43844 IBM Robotic Process Automation for Cloud Pak 20.12 through 21.0.3 is vulnerable to broken access control. A user is not correctly redirected to the platform log out screen when logging out of IBM RPA for Cloud Pak. IBM X-Force ID: 239081. Robotic_process_automation_for_cloud_pak 8.8
2023-01-18 CVE-2023-22592 IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.4 could allow a local user to perform unauthorized actions due to insufficient permission settings. IBM X-Force ID: 244073. Robotic_process_automation_for_cloud_pak 7.8
2023-01-18 CVE-2023-22594 IBM Robotic Process Automation for Cloud Pak 20.12.0 through 21.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244075. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.4
2023-01-18 CVE-2023-22863 IBM Robotic Process Automation 20.12.0 through 21.0.2 defaults to HTTP in some RPA commands when the prefix is not explicitly specified in the URL. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 244109. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.9
2023-03-15 CVE-2022-46773 IBM Robotic Process Automation 21.0.0 - 21.0.7 and 23.0.0 is vulnerable to client-side validation bypass for credential pools. Invalid credential pools may be created as a result. IBM X-Force ID: 242951. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 6.5
2023-03-15 CVE-2023-25680 IBM Robotic Process Automation 21.0.1 through 21.0.5 is vulnerable to insufficiently protecting credentials. Queue Provider credentials are not obfuscated while editing queue provider details. IBM X-Force ID: 247032. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 6.5
2023-10-06 CVE-2023-43058 IBM Robotic Process Automation 23.0.9 is vulnerable to privilege escalation that affects ownership of projects. IBM X-Force ID: 247527. Robotic_process_automation, Robotic_process_automation_for_cloud_pak 9.8
2023-08-22 CVE-2023-38732 IBM Robotic Process Automation 21.0.0 through 21.0.7 server could allow an authenticated user to view sensitive information from application logs. IBM X-Force ID: 262289. Robotic_process_automation, Robotic_process_automation_for_cloud_pak 4.3
2023-08-22 CVE-2023-40370 IBM Robotic Process Automation 21.0.0 through 21.0.7.1 runtime is vulnerable to information disclosure of script content if the remote REST request computer policy is enabled. IBM X-Force ID: 263470. Robotic_process_automation, Robotic_process_automation_for_cloud_pak 5.3
2022-10-06 CVE-2022-36774 IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to man in the middle attacks through manipulation of the client proxy configuration. IBM X-Force ID: 233575. Robotic_process_automation, Robotic_process_automation_as_a_service, Robotic_process_automation_for_cloud_pak 5.3