Lucene search

K

Robotic Process Automation As A Service Security Vulnerabilities

cve
cve

CVE-2023-35900

IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.4 and 23.0.0 through 23.0.5 is vulnerable to disclosing server version information which may be used to determine software vulnerabilities at the operating system level. IBM X-Force ID: ...

5.3CVSS

5.2AI Score

0.0004EPSS

2023-07-19 01:15 AM
21
cve
cve

CVE-2023-35901

IBM Robotic Process Automation 21.0.0 through 21.0.7.6 and 23.0.0 through 23.0.6 is vulnerable to client side validation bypass which could allow invalid changes or values in some fields. IBM X-Force ID: ...

5.3CVSS

5.2AI Score

0.0004EPSS

2023-07-17 12:15 AM
28
cve
cve

CVE-2023-22591

IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalidated after a password reset. IBM X-Force ID: ...

3.9CVSS

4AI Score

0.0005EPSS

2023-03-15 09:15 PM
24
cve
cve

CVE-2022-46773

IBM Robotic Process Automation 21.0.0 - 21.0.7 and 23.0.0 is vulnerable to client-side validation bypass for credential pools. Invalid credential pools may be created as a result. IBM X-Force ID: ...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-03-15 08:15 PM
23
cve
cve

CVE-2023-25680

IBM Robotic Process Automation 21.0.1 through 21.0.5 is vulnerable to insufficiently protecting credentials. Queue Provider credentials are not obfuscated while editing queue provider details. IBM X-Force ID: ...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-15 08:15 PM
27
cve
cve

CVE-2023-22594

IBM Robotic Process Automation for Cloud Pak 20.12.0 through 21.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-01-18 07:15 PM
26
cve
cve

CVE-2023-22863

IBM Robotic Process Automation 20.12.0 through 21.0.2 defaults to HTTP in some RPA commands when the prefix is not explicitly specified in the URL. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: ...

5.9CVSS

5.4AI Score

0.001EPSS

2023-01-18 07:15 PM
24
cve
cve

CVE-2022-43573

IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: ...

5.3CVSS

5.2AI Score

0.001EPSS

2023-01-05 06:15 PM
48
cve
cve

CVE-2022-38710

IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID:...

5.3CVSS

4.9AI Score

0.001EPSS

2022-11-03 08:15 PM
54
4
cve
cve

CVE-2022-36774

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to man in the middle attacks through manipulation of the client proxy configuration. IBM X-Force ID:...

5.3CVSS

5.1AI Score

0.0004EPSS

2022-10-06 06:16 PM
24
3
cve
cve

CVE-2022-22503

IBM Robotic Process Automation 21.0.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against....

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-06 06:15 PM
35
8
cve
cve

CVE-2022-22490

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID:...

4.9CVSS

4.7AI Score

0.001EPSS

2022-08-10 05:15 PM
45
5
cve
cve

CVE-2022-33953

IBM Robotic Process Automation 21.0.1 and 21.0.2 could allow a user with psychical access to the system to obtain sensitive information due to insufficiently protected access tokens. IBM X-Force ID:...

4.6CVSS

4.3AI Score

0.001EPSS

2022-06-24 04:15 PM
31
3
cve
cve

CVE-2022-22502

IBM Robotic Process Automation 21.0.1 and 21.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-24 04:15 PM
43
3
cve
cve

CVE-2022-22319

IBM Robotic Process Automation 21.0.1 could allow a register user on the system to physically delete a queue that could cause disruption for any scripts dependent on the queue. IBM X-Force ID:...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-09 05:15 PM
71
4
cve
cve

CVE-2022-22433

IBM Robotic Process Automation 21.0.1 and 21.0.2 is vulnerable to External Service Interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary....

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-05 04:15 PM
70
2
cve
cve

CVE-2022-22434

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with physical access to create an API request modified to create additional objects. IBM X-Force ID:...

4.6CVSS

4.3AI Score

0.0005EPSS

2022-05-05 04:15 PM
996