CVE-2023-0091 – keycloak: Client Registration endpoint does not check token revocation
https://notcve.org/view.php?id=CVE-2023-0091
A flaw was found in Keycloak, where it did not properly check client tokens for possible revocation in its client credential flow. This flaw allows an attacker to access or modify potentially sensitive information. Se encontró una falla en Keycloak, donde no verificó adecuadamente los tokens de los clientes para detectar una posible revocación en su flujo de credenciales de cliente. Esta falla permite a un atacante acceder o modificar información potencialmente confidencial. • https://access.redhat.com/security/cve/CVE-2023-0091 https://bugzilla.redhat.com/show_bug.cgi?id=2158585 • CWE-20: Improper Input Validation CWE-863: Incorrect Authorization •
CVE-2022-3841 – RHACM: unauthenticated SSRF in console API endpoint
https://notcve.org/view.php?id=CVE-2022-3841
RHACM: unauthenticated SSRF in console API endpoint. A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauthenticated users making requests. RHACM: SSRF no autenticado en el endpoint de la API de la consola. Se encontró una vulnerabilidad Server-Side Request Forgery (SSRF) en el endpoint de la API de la consola de Red Hat Advanced Cluster Management para Kubernetes (RHACM). • https://access.redhat.com/security/cve/CVE-2022-3841 https://bugzilla.redhat.com/show_bug.cgi?id=2139426 • CWE-288: Authentication Bypass Using an Alternate Path or Channel CWE-918: Server-Side Request Forgery (SSRF) •
CVE-2022-43573 – IBM Robotic Process Automation information disclosure
https://notcve.org/view.php?id=CVE-2022-43573
IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: 238678. • https://exchange.xforce.ibmcloud.com/vulnerabilities/238678 https://www.ibm.com/support/pages/node/6852655 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2022-41740 – IBM Robotic Process Automation information disclosure
https://notcve.org/view.php?id=CVE-2022-41740
IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID: 238053. • https://exchange.xforce.ibmcloud.com/vulnerabilities/238053 https://www.ibm.com/support/pages/node/6852657 • CWE-312: Cleartext Storage of Sensitive Information •
CVE-2022-43844 – IBM Robotic Process Automation for Cloud Pak session fixation
https://notcve.org/view.php?id=CVE-2022-43844
IBM Robotic Process Automation for Cloud Pak 20.12 through 21.0.3 is vulnerable to broken access control. A user is not correctly redirected to the platform log out screen when logging out of IBM RPA for Cloud Pak. IBM X-Force ID: 239081. • https://exchange.xforce.ibmcloud.com/vulnerabilities/239081 https://www.ibm.com/support/pages/node/6852663 • CWE-613: Insufficient Session Expiration •