Vulnerabilities > IBM > Business Automation Workflow

DATE CVE VULNERABILITY TITLE RISK
2024-02-04 CVE-2023-50947 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 22.0.2, 23.0.1, and 23.0.2 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-05-06 CVE-2023-24957 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3, 20.0.0.1, 20.0.0.2, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2023-01-26 CVE-2022-43864 Path Traversal vulnerability in IBM Business Automation Workflow and Business Monitor
IBM Business Automation Workflow 22.0.2 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
7.5
2023-01-04 CVE-2022-42435 Cross-Site Request Forgery (CSRF) vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, and 22.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2022-12-07 CVE-2022-41735 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Process Manager 21.0.1 through 21.0.3.1, 20.0.0.1 through 20.0.0.2 19.0.0.1 through 19.0.0.3 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2022-11-17 CVE-2022-38390 Cross-site Scripting vulnerability in IBM Business Automation Workflow
Multiple IBM Business Automation Workflow versions are vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2022-11-03 CVE-2022-35279 Cleartext Storage of Sensitive Information vulnerability in IBM Business Automation Workflow
"IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3, 20.0.0.1, 20.0.0.2, 21.0.2, 21.0.3, and 22.0.1 could disclose sensitive version information to authenticated users which could be used in further attacks against the system.
network
low complexity
ibm CWE-312
4.3
2022-05-31 CVE-2022-22361 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
4.3
2022-03-18 CVE-2021-39046 Insufficiently Protected Credentials vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 and IBM Business Process Manager 8.5 and 8.6 stores user credentials in plain clear text which can be read by a lprivileged user.
network
low complexity
ibm CWE-522
4.0
2021-12-21 CVE-2021-38893 Cross-site Scripting vulnerability in IBM products
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5