5.3
MEDIUM
CVE-2022-38710
IBM Robotic Process Automation Information Disclosure
Description

IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version to an unauthorized control sphere information that could aid in further attacks against the system. IBM X-Force ID: 234292.

INFO

Published Date :

Nov. 3, 2022, 8:15 p.m.

Last Modified :

Sept. 21, 2024, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-38710 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm robotic_process_automation
2 Ibm robotic_process_automation_for_cloud_pak
3 Ibm robotic_process_automation_as_a_service
1 Microsoft windows
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-38710.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/234292
https://www.ibm.com/support/pages/node/6831681 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-38710 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-38710 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 21, 2024

    Action Type Old Value New Value
    Changed Description IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292. IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version to an unauthorized control sphere information that could aid in further attacks against the system. IBM X-Force ID: 234292.
    Added CWE IBM Corporation CWE-497
    Removed CWE IBM Corporation CWE-319
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 18, 2024

    Action Type Old Value New Value
    Changed Description "IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292." IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292.
    Added CWE IBM Corporation CWE-319
    Removed CWE IBM Corporation CWE-200
  • CVE Modified by [email protected]

    Feb. 12, 2024

    Action Type Old Value New Value
    Changed Description "IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292." "IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292."
    Added Reference IBM Corporation https://exchange.xforce.ibmcloud.com/vulnerabilities/234292 [No types assigned]
    Added CWE IBM Corporation CWE-200
  • Initial Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://www.ibm.com/support/pages/node/6831681 No Types Assigned https://www.ibm.com/support/pages/node/6831681 Patch, Vendor Advisory
    Added CWE NIST CWE-312
    Added CPE Configuration AND OR *cpe:2.3:a:ibm:robotic_process_automation:*:*:*:*:*:*:*:* versions up to (excluding) 21.0.3 *cpe:2.3:a:ibm:robotic_process_automation_as_a_service:*:*:*:*:*:*:*:* versions up to (excluding) 21.0.3 *cpe:2.3:a:ibm:robotic_process_automation_for_cloud_pak:*:*:*:*:*:*:*:* versions up to (excluding) 21.0.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-38710 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-38710 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.30809

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability