Lucene search

K

Robotic Process Automation Security Vulnerabilities

cve
cve

CVE-2022-22506

IBM Robotic Process Automation 21.0.2 contains a vulnerability that could allow user ids may be exposed across tenants. IBM X-Force ID: ...

4.6CVSS

6.5AI Score

0.0004EPSS

2024-02-12 08:15 PM
48
cve
cve

CVE-2023-45189

A vulnerability in IBM Robotic Process Automation and IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.10, 23.0.0 through 23.0.10 may result in access to client vault credentials. This difficult to exploit vulnerability could allow a low privileged attacker to programmatically...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-11-03 11:15 PM
40
cve
cve

CVE-2023-43058

IBM Robotic Process Automation 23.0.9 is vulnerable to privilege escalation that affects ownership of projects. IBM X-Force ID: ...

9.8CVSS

6.5AI Score

0.001EPSS

2023-10-06 02:15 PM
25
cve
cve

CVE-2023-38718

IBM Robotic Process Automation 21.0.0 through 21.0.7.8 could disclose sensitive information from access to RPA scripts, workflows and related data. IBM X-Force ID: ...

5.3CVSS

4.9AI Score

0.0004EPSS

2023-09-20 08:15 PM
19
cve
cve

CVE-2023-38734

IBM Robotic Process Automation 21.0.0 through 21.0.7.1 and 23.0.0 through 23.0.1 is vulnerable to incorrect privilege assignment when importing users from an LDAP directory. IBM X-Force ID: ...

9.8CVSS

8.6AI Score

0.001EPSS

2023-08-22 10:15 PM
19
cve
cve

CVE-2023-40370

IBM Robotic Process Automation 21.0.0 through 21.0.7.1 runtime is vulnerable to information disclosure of script content if the remote REST request computer policy is enabled. IBM X-Force ID: ...

5.3CVSS

5AI Score

0.0004EPSS

2023-08-22 10:15 PM
33
cve
cve

CVE-2023-38733

IBM Robotic Process Automation 21.0.0 through 21.0.7.1 and 23.0.0 through 23.0.1 server could allow an authenticated user to view sensitive information from installation logs. IBM X-Force Id: ...

4.3CVSS

4.2AI Score

0.0004EPSS

2023-08-22 10:15 PM
38
cve
cve

CVE-2023-38732

IBM Robotic Process Automation 21.0.0 through 21.0.7 server could allow an authenticated user to view sensitive information from application logs. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.0004EPSS

2023-08-22 07:16 PM
19
cve
cve

CVE-2023-23476

IBM Robotic Process Automation 21.0.0 through 21.0.7.latest is vulnerable to unauthorized access to data due to insufficient authorization validation on some API routes. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-08-02 03:15 PM
2099
cve
cve

CVE-2023-35900

IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.4 and 23.0.0 through 23.0.5 is vulnerable to disclosing server version information which may be used to determine software vulnerabilities at the operating system level. IBM X-Force ID: ...

5.3CVSS

5.2AI Score

0.0004EPSS

2023-07-19 01:15 AM
21
cve
cve

CVE-2023-35901

IBM Robotic Process Automation 21.0.0 through 21.0.7.6 and 23.0.0 through 23.0.6 is vulnerable to client side validation bypass which could allow invalid changes or values in some fields. IBM X-Force ID: ...

5.3CVSS

5.2AI Score

0.0004EPSS

2023-07-17 12:15 AM
27
cve
cve

CVE-2023-23468

IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to insufficient security configuration which may allow creation of namespaces within a cluster. IBM X-Force ID: ...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-27 07:15 PM
16
cve
cve

CVE-2023-22593

IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to security misconfiguration of the Redis container which may provide elevated privileges. IBM X-Force ID: ...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-06-27 07:15 PM
21
cve
cve

CVE-2023-22591

IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: ...

3.2CVSS

3.9AI Score

0.0005EPSS

2023-03-15 09:15 PM
24
cve
cve

CVE-2023-25680

IBM Robotic Process Automation 21.0.1 through 21.0.5 is vulnerable to insufficiently protecting credentials. Queue Provider credentials are not obfuscated while editing queue provider details. IBM X-Force ID: ...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-15 08:15 PM
26
cve
cve

CVE-2022-46773

IBM Robotic Process Automation 21.0.0 - 21.0.7 and 23.0.0 is vulnerable to client-side validation bypass for credential pools. Invalid credential pools may be created as a result. IBM X-Force ID: ...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-03-15 08:15 PM
22
cve
cve

CVE-2023-22592

IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.4 could allow a local user to perform unauthorized actions due to insufficient permission settings. IBM X-Force ID:...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-01-18 07:15 PM
29
cve
cve

CVE-2023-22594

IBM Robotic Process Automation for Cloud Pak 20.12.0 through 21.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-01-18 07:15 PM
26
cve
cve

CVE-2023-22863

IBM Robotic Process Automation 20.12.0 through 21.0.2 defaults to HTTP in some RPA commands when the prefix is not explicitly specified in the URL. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: ...

5.9CVSS

5.5AI Score

0.001EPSS

2023-01-18 07:15 PM
22
cve
cve

CVE-2022-43573

IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: ...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-05 06:15 PM
48
cve
cve

CVE-2022-43844

IBM Robotic Process Automation for Cloud Pak 20.12 through 21.0.3 is vulnerable to broken access control. A user is not correctly redirected to the platform log out screen when logging out of IBM RPA for Cloud Pak. IBM X-Force ID: ...

8.8CVSS

8.3AI Score

0.001EPSS

2023-01-05 06:15 PM
37
cve
cve

CVE-2022-41740

IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID:...

4.6CVSS

4.2AI Score

0.0005EPSS

2023-01-05 06:15 PM
28
cve
cve

CVE-2022-38710

IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID:...

5.3CVSS

4.9AI Score

0.001EPSS

2022-11-03 08:15 PM
53
4
cve
cve

CVE-2022-42442

IBM Robotic Process Automation for Cloud Pak 21.0.1, 21.0.2, 21.0.3, 21.0.4, and 21.0.5 is vulnerable to exposure of the first tenant owner e-mail address to users with access to the container platform. IBM X-Force ID:...

3.3CVSS

3.9AI Score

0.0004EPSS

2022-11-03 08:15 PM
40
6
cve
cve

CVE-2022-36774

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to man in the middle attacks through manipulation of the client proxy configuration. IBM X-Force ID:...

5.3CVSS

5.1AI Score

0.0004EPSS

2022-10-06 06:16 PM
23
3
cve
cve

CVE-2022-41294

IBM Robotic Process Automation 21.0.0, 21.0.1, 21.0.2, 21.0.3, and 21.0.4 is vulnerable to cross origin resource sharing using the bot api. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-06 06:16 PM
202
2
cve
cve

CVE-2022-38709

IBM Robotic Process Automation 21.0.1, 21.0.2, and 21.0.3 for Cloud Pak is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-06 06:16 PM
26
2
cve
cve

CVE-2022-22503

IBM Robotic Process Automation 21.0.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against....

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-06 06:15 PM
35
8
cve
cve

CVE-2022-39168

IBM Robotic Process Automation Clients are vulnerable to proxy credentials being exposed in upgrade logs. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-09-29 04:15 PM
32
5
cve
cve

CVE-2022-35280

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

9.8CVSS

8.9AI Score

0.003EPSS

2022-08-10 05:15 PM
45
6
cve
cve

CVE-2022-22490

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID:...

4.9CVSS

4.7AI Score

0.001EPSS

2022-08-10 05:15 PM
45
5
cve
cve

CVE-2022-22505

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 contains a vulnerability that could allow IBM tenant credentials to be exposed. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-08-01 11:15 AM
34
6
cve
cve

CVE-2022-30616

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to elevate their privilege to platform administrator through manipulation of APIs. IBM X-Force ID:...

7.2CVSS

6.7AI Score

0.001EPSS

2022-08-01 11:15 AM
485
6
cve
cve

CVE-2022-33169

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to insufficiently protected credentials for users created via a bulk upload. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-01 11:15 AM
32
2
cve
cve

CVE-2022-34338

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could disclose sensitive information due to improper privilege management for storage provider types. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-01 11:15 AM
46
2
cve
cve

CVE-2022-22334

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user to access information from a tenant of which they should not have access. IBM X-Force ID:...

4.3CVSS

4.3AI Score

0.001EPSS

2022-08-01 11:15 AM
36
6
cve
cve

CVE-2022-22412

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with access to the local host (client machine) to obtain a login access token. IBM X-Force ID:...

4.6CVSS

4.5AI Score

0.001EPSS

2022-07-26 03:15 PM
26
2
cve
cve

CVE-2022-33953

IBM Robotic Process Automation 21.0.1 and 21.0.2 could allow a user with psychical access to the system to obtain sensitive information due to insufficiently protected access tokens. IBM X-Force ID:...

4.6CVSS

4.3AI Score

0.001EPSS

2022-06-24 04:15 PM
30
3
cve
cve

CVE-2022-22502

IBM Robotic Process Automation 21.0.1 and 21.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-24 04:15 PM
43
3
cve
cve

CVE-2022-22414

IBM Robotic Process Automation 21.0.2 could allow a local user to obtain sensitive web service configuration credentials from system memory. IBM X-Force ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-06-20 05:15 PM
64
4
cve
cve

CVE-2022-30607

IBM Robotic Process Automation 20.10.0, 20.12.5, 21.0.0, 21.0.1, and 21.0.2 contains a vulnerability that could allow a user to obtain sensitive information due to information properly masked in the control center UI. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2022-06-17 04:15 PM
37
4
cve
cve

CVE-2022-22413

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

9.8CVSS

9.3AI Score

0.001EPSS

2022-05-12 04:15 PM
58
3
cve
cve

CVE-2022-22319

IBM Robotic Process Automation 21.0.1 could allow a register user on the system to physically delete a queue that could cause disruption for any scripts dependent on the queue. IBM X-Force ID:...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-09 05:15 PM
71
4
cve
cve

CVE-2022-22415

A vulnerability exists where an IBM Robotic Process Automation 21.0.1 regular user is able to obtain view-only access to some admin pages in the Control Center IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2022-05-05 04:15 PM
49
cve
cve

CVE-2022-22433

IBM Robotic Process Automation 21.0.1 and 21.0.2 is vulnerable to External Service Interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary....

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-05 04:15 PM
70
2
cve
cve

CVE-2022-22434

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with physical access to create an API request modified to create additional objects. IBM X-Force ID:...

4.6CVSS

4.4AI Score

0.0005EPSS

2022-05-05 04:15 PM
996
cve
cve

CVE-2020-4901

IBM Robotic Process Automation with Automation Anywhere 11.0 could allow an attacker on the network to obtain sensitive information or cause a denial of service through username enumeration. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2021-05-07 04:15 PM
36
2
cve
cve

CVE-2019-4296

IBM Robotic Process Automation with Automation Anywhere 11 information disclosure could allow a local user to obtain e-mail contents from the client debug log file. IBM X-Force ID:...

3.3CVSS

3.3AI Score

0.0004EPSS

2019-07-01 03:15 PM
44
cve
cve

CVE-2019-4298

IBM Robotic Process Automation with Automation Anywhere 11 uses a high privileged PostgreSQL account for database access which could allow a local user to perform actions they should not have privileges to execute. IBM X-Force ID:...

7.1CVSS

6.2AI Score

0.0004EPSS

2019-07-01 03:15 PM
44
cve
cve

CVE-2019-4337

IBM Robotic Process Automation with Automation Anywhere 11 could allow an attacker to obtain sensitive information due to missing authentication in Ignite nodes. IBM X-Force ID:...

5.3CVSS

4.9AI Score

0.001EPSS

2019-07-01 03:15 PM
45
Total number of security vulnerabilities65