Vulnerabilities > IBM > Business Automation Workflow > Low

DATE CVE VULNERABILITY TITLE RISK
2021-12-21 CVE-2021-38893 Cross-site Scripting vulnerability in IBM products
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-12-17 CVE-2021-38883 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-10-18 CVE-2021-29878 Cross-site Scripting vulnerability in IBM Business Automation Workflow
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-09-29 CVE-2021-29834 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-06-28 CVE-2021-29751 Unspecified vulnerability in IBM products
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations.
network
ibm
3.5
2021-02-11 CVE-2020-4768 Cross-site Scripting vulnerability in IBM Business Automation Workflow and Case Manager
IBM Case Manager 5.2 and 5.3 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-11-30 CVE-2020-4900 Information Exposure Through Log Files vulnerability in IBM Business Automation Workflow 19.0.0.3
IBM Business Automation Workflow 19.0.0.3 stores potentially sensitive information in log files that could be read by a local user.
local
low complexity
ibm CWE-532
2.1
2020-11-16 CVE-2020-4672 Cross-site Scripting vulnerability in IBM Business Automation Workflow 20.0.0.1
IBM Business Automation Workflow 20.0.0.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-09-15 CVE-2020-4530 Cross-site Scripting vulnerability in IBM products
IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-09-08 CVE-2020-4516 Cross-site Scripting vulnerability in IBM products
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5