Vulnerabilities > Tibco > Runtime Agent

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-26219 Use of Hard-coded Credentials vulnerability in Tibco products
The Hawk Console and Hawk Agent components of TIBCO Software Inc.'s TIBCO Hawk, TIBCO Hawk Distribution for TIBCO Silver Fabric, TIBCO Operational Intelligence Hawk RedTail, and TIBCO Runtime Agent contain a vulnerability that theoretically allows an attacker with access to the Hawk Console’s and Agent’s log to obtain credentials used to access associated EMS servers.
network
low complexity
tibco CWE-798
8.8
2021-04-20 CVE-2021-28827 Cross-site Scripting vulnerability in Tibco Administrator and Runtime Agent
The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition for z/Linux, TIBCO Administrator - Enterprise Edition for z/Linux, TIBCO Runtime Agent, TIBCO Runtime Agent, TIBCO Runtime Agent for z/Linux, and TIBCO Runtime Agent for z/Linux contains an easily exploitable vulnerability that allows an unauthenticated attacker to social engineer a legitimate user with network access to execute a Stored XSS attack targeting the affected system.
network
low complexity
tibco CWE-79
critical
9.6
2018-06-13 CVE-2018-5434 XXE vulnerability in Tibco Runtime Agent
The TIBCO Designer component of TIBCO Software Inc.'s TIBCO Runtime Agent, and TIBCO Runtime Agent for z/Linux contains vulnerabilities wherein a malicious user could perform XML external entity expansion (XXE) attacks to disclose host machine information.
network
low complexity
tibco CWE-611
6.8
2011-02-04 CVE-2011-0649 Local Privilege Escalation vulnerability in Multiple TIBCO Products
Multiple unspecified vulnerabilities in TIBCO Rendezvous 8.2.1 through 8.3.0, Enterprise Message Service (EMS) 5.1.0 through 6.0.0, Runtime Agent (TRA) 5.6.2 through 5.7.0, Silver BPM Service before 1.0.4, Silver CAP Service vebefore 1.0.2, and Silver BusinessWorks Service 1.0.0, when running on Unix systems, allow local users to gain root privileges via unknown vectors related to SUID and (1) Rendezvous Routing Daemon (rvrd), (2) Rendezvous Secure Daemon (rvsd), (3) Rendezvous Secure Routing Daemon (rvsrd), and (4) EMS Server (tibemsd).
local
low complexity
tibco
7.2
2010-01-14 CVE-2010-0184 Permissions, Privileges, and Access Controls vulnerability in Tibco Runtime Agent
The (1) domainutility and (2) domainutilitycmd components in TIBCO Domain Utility in TIBCO Runtime Agent (TRA) before 5.6.2, as used in TIBCO ActiveMatrix BusinessWorks and other products, set weak permissions on domain properties files, which allows local users to obtain domain administrator credentials, and gain privileges on all domain systems, via unspecified vectors.
local
low complexity
tibco CWE-264
7.2
2008-08-13 CVE-2008-3338 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Tibco products
Multiple buffer overflows in TIBCO Hawk (1) AMI C library (libtibhawkami) and (2) Hawk HMA (tibhawkhma), as used in TIBCO Hawk before 4.8.1; Runtime Agent (TRA) before 5.6.0; iProcess Engine 10.3.0 through 10.6.2 and 11.0.0; and Mainframe Service Tracker before 1.1.0 might allow remote attackers to execute arbitrary code via a crafted message.
network
low complexity
tibco CWE-119
critical
10.0
2008-04-11 CVE-2008-1703 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Tibco products
Multiple buffer overflows in TIBCO Software Rendezvous before 8.1.0, as used in multiple TIBCO products, allow remote attackers to execute arbitrary code via a crafted message.
network
tibco CWE-119
critical
9.3
2006-06-05 CVE-2006-2830 Remote Buffer Overflow vulnerability in Tibco Hawk, Rendezvous and Runtime Agent
Buffer overflow in TIBCO Rendezvous before 7.5.1, TIBCO Runtime Agent (TRA) before 5.4, and Hawk before 4.6.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the HTTP administrative interface.
network
low complexity
tibco
7.5
2006-06-05 CVE-2006-2829 Local Buffer Overflow vulnerability in Tibco Hawk, Hawk Monitoring Agent and Runtime Agent
Buffer overflow in Hawk Monitoring Agent (HMA) for TIBCO Hawk before 4.6.1 and TIBCO Runtime Agent (TRA) before 5.4 allows authenticated users to execute arbitrary code via the configuration for tibhawkhma.
local
low complexity
tibco
6.8