Vulnerabilities > IBM > Business Automation Workflow > 18.0.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-05-06 CVE-2023-24957 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3, 20.0.0.1, 20.0.0.2, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2022-05-31 CVE-2022-22361 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
4.3
2022-03-18 CVE-2021-39046 Insufficiently Protected Credentials vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 and IBM Business Process Manager 8.5 and 8.6 stores user credentials in plain clear text which can be read by a lprivileged user.
network
low complexity
ibm CWE-522
4.0
2021-12-21 CVE-2021-38893 Cross-site Scripting vulnerability in IBM products
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-12-21 CVE-2021-38900 Unspecified vulnerability in IBM products
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls.
network
low complexity
ibm
4.0
2021-12-17 CVE-2021-38883 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-11-05 CVE-2021-29753 Cleartext Transmission of Sensitive Information vulnerability in IBM products
IBM Business Automation Workflow 18.
network
ibm CWE-319
4.3
2021-10-22 CVE-2021-29835 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2021-10-18 CVE-2021-29878 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-09-29 CVE-2021-29834 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5