Vulnerabilities > IBM > Business Automation Workflow > 19.0.0.0

DATE CVE VULNERABILITY TITLE RISK
2021-12-21 CVE-2021-38893 Cross-site Scripting vulnerability in IBM products
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-12-21 CVE-2021-38900 Unspecified vulnerability in IBM products
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls.
network
low complexity
ibm
4.0
2021-12-17 CVE-2021-38883 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-11-05 CVE-2021-29753 Cleartext Transmission of Sensitive Information vulnerability in IBM products
IBM Business Automation Workflow 18.
network
ibm CWE-319
4.3
2021-10-22 CVE-2021-29835 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2021-10-18 CVE-2021-29878 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-06-28 CVE-2021-29751 Unspecified vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations.
network
ibm
3.5
2021-02-11 CVE-2020-4768 Cross-site Scripting vulnerability in IBM Business Automation Workflow and Case Manager
IBM Case Manager 5.2 and 5.3 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-12-21 CVE-2020-4794 Incorrect Authorization vulnerability in IBM products
IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking.
network
low complexity
ibm CWE-863
5.5
2020-09-25 CVE-2020-4531 Unchecked Return Value vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-252
5.0