
CVE-2022-33169
https://notcve.org/view.php?id=CVE-2022-33169
31 Jul 2022 — IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to insufficiently protected credentials for users created via a bulk upload. IBM X-Force ID: 228888. IBM Robotic Process Automation versiones 21.0.0, 21.0.1 y 21.0.2, es vulnerable a credenciales protegidas insuficientemente para usuarios creados por medio de una carga masiva. IBM X-Force ID: 228888 • https://exchange.xforce.ibmcloud.com/vulnerabilities/228888 • CWE-522: Insufficiently Protected Credentials •

CVE-2022-30616
https://notcve.org/view.php?id=CVE-2022-30616
31 Jul 2022 — IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to elevate their privilege to platform administrator through manipulation of APIs. IBM X-Force ID: 227978. IBM Robotic Process Automation versiones 21.0.0, 21.0.1 y 21.0.2, podría permitir a un usuario privilegiado elevar los privilegios a administrador de la plataforma mediante la manipulación de las API. IBM X-Force ID: 227978 • https://exchange.xforce.ibmcloud.com/vulnerabilities/227978 •

CVE-2022-22505
https://notcve.org/view.php?id=CVE-2022-22505
31 Jul 2022 — IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 contains a vulnerability that could allow IBM tenant credentials to be exposed. IBM X-Force ID: 227288. IBM Robotic Process Automation versiones 21.0.0, 21.0.1 y 21.0.2, contiene una vulnerabilidad que podría permitir la exposición de las credenciales de los inquilinos de IBM. IBM X-Force ID: 227288 • https://exchange.xforce.ibmcloud.com/vulnerabilities/227288 •

CVE-2022-22334
https://notcve.org/view.php?id=CVE-2022-22334
31 Jul 2022 — IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user to access information from a tenant of which they should not have access. IBM X-Force ID: 219391. IBM Robotic Process Automation versiones 21.0.0, 21.0.1 y 21.0.2, podría permitir a un usuario acceder a información de un tenant a la que no debería tener acceso. IBM X-Force ID: 219391 • https://exchange.xforce.ibmcloud.com/vulnerabilities/219391 •

CVE-2022-22412
https://notcve.org/view.php?id=CVE-2022-22412
26 Jul 2022 — IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with access to the local host (client machine) to obtain a login access token. IBM X-Force ID: 223019. IBM Robotic Process Automation versiones 21.0.0, 21.0.1 y 21.0.2, podrían permitir a un usuario con acceso al host local (máquina cliente) obtener un token de acceso de inicio de sesión. IBM X-Force ID: 223019. • https://exchange.xforce.ibmcloud.com/vulnerabilities/223019 •

CVE-2022-33953
https://notcve.org/view.php?id=CVE-2022-33953
24 Jun 2022 — IBM Robotic Process Automation 21.0.1 and 21.0.2 could allow a user with psychical access to the system to obtain sensitive information due to insufficiently protected access tokens. IBM X-Force ID: 229198. IBM Robotic Process Automation versiones 21.0.1 y 21.0.2, podría permitir a un usuario con acceso psíquico al sistema obtener información confidencial debido a tokens de acceso insuficientemente protegidos. IBM X-Force ID: 229198 • https://exchange.xforce.ibmcloud.com/vulnerabilities/229198 • CWE-522: Insufficiently Protected Credentials •

CVE-2022-22502
https://notcve.org/view.php?id=CVE-2022-22502
24 Jun 2022 — IBM Robotic Process Automation 21.0.1 and 21.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 227124. IBM Robotic Process Automation versiones 21.0.1 y 21.0.2, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar código JavaScript arbitrario en la Interfaz ... • https://exchange.xforce.ibmcloud.com/vulnerabilities/227124 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2022-22414
https://notcve.org/view.php?id=CVE-2022-22414
20 Jun 2022 — IBM Robotic Process Automation 21.0.2 could allow a local user to obtain sensitive web service configuration credentials from system memory. IBM X-Force ID: 223026. IBM Robotic Process Automation versión 21.0.2, podría permitir a un usuario local obtener credenciales de configuración de servicios web confidenciales de la memoria del sistema. IBM X-Force ID: 223026 • https://exchange.xforce.ibmcloud.com/vulnerabilities/223026 •

CVE-2022-30607
https://notcve.org/view.php?id=CVE-2022-30607
17 Jun 2022 — IBM Robotic Process Automation 20.10.0, 20.12.5, 21.0.0, 21.0.1, and 21.0.2 contains a vulnerability that could allow a user to obtain sensitive information due to information properly masked in the control center UI. IBM X-Force ID: 227294. IBM Robotic Process Automation versiones 20.10.0, 20.12.5, 21.0.0, 21.0.1 y 21.0.2, contiene una vulnerabilidad que podría permitir a un usuario obtener información confidencial debido a una información correctamente enmascarada en la interfaz de usuario del centro de c... • https://exchange.xforce.ibmcloud.com/vulnerabilities/227294 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2022-22413
https://notcve.org/view.php?id=CVE-2022-22413
12 May 2022 — IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 223022. IBM Robotic Process Automation versiones 21.0.0, 21.0.1 y 21.0.2, es vulnerable a una inyección SQL. Un atacante remoto podría enviar sentencias SQL especialmente diseñadas, lo que podría permitir al atacante visualizar, añadir, modifi... • https://exchange.xforce.ibmcloud.com/vulnerabilities/223022 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •