RSS   Podatności dla 'Runtime agent'   RSS

2021-04-20
 
CVE-2021-28827

CWE-79
 

 
The Administration GUI component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric, TIBCO Administrator - Enterprise Edition for z/Linux, TIBCO Administrator - Enterprise Edition for z/Linux, TIBCO Runtime Agent, TIBCO Runtime Agent, TIBCO Runtime Agent for z/Linux, and TIBCO Runtime Agent for z/Linux contains an easily exploitable vulnerability that allows an unauthenticated attacker to social engineer a legitimate user with network access to execute a Stored XSS attack targeting the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition: versions 5.11.0 and 5.11.1, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition Distribution for TIBCO Silver Fabric: versions 5.11.0 and 5.11.1, TIBCO Administrator - Enterprise Edition for z/Linux: versions 5.10.2 and below, TIBCO Administrator - Enterprise Edition for z/Linux: versions 5.11.0 and 5.11.1, TIBCO Runtime Agent: versions 5.10.2 and below, TIBCO Runtime Agent: versions 5.11.0 and 5.11.1, TIBCO Runtime Agent for z/Linux: versions 5.10.2 and below, and TIBCO Runtime Agent for z/Linux: versions 5.11.0 and 5.11.1.

 
2018-06-13
 
CVE-2018-5434

CWE-611
 

 
The TIBCO Designer component of TIBCO Software Inc.'s TIBCO Runtime Agent, and TIBCO Runtime Agent for z/Linux contains vulnerabilities wherein a malicious user could perform XML external entity expansion (XXE) attacks to disclose host machine information. Affected releases are TIBCO Software Inc.'s TIBCO Runtime Agent: versions up to and including 5.10.0, and TIBCO Runtime Agent for z/Linux: versions up to and including 5.9.1.

 
2011-02-03
 
CVE-2011-0649

CWE-noinfo
 

 
Multiple unspecified vulnerabilities in TIBCO Rendezvous 8.2.1 through 8.3.0, Enterprise Message Service (EMS) 5.1.0 through 6.0.0, Runtime Agent (TRA) 5.6.2 through 5.7.0, Silver BPM Service before 1.0.4, Silver CAP Service vebefore 1.0.2, and Silver BusinessWorks Service 1.0.0, when running on Unix systems, allow local users to gain root privileges via unknown vectors related to SUID and (1) Rendezvous Routing Daemon (rvrd), (2) Rendezvous Secure Daemon (rvsd), (3) Rendezvous Secure Routing Daemon (rvsrd), and (4) EMS Server (tibemsd).

 
2010-01-14
 
CVE-2010-0184

CWE-264
 

 
The (1) domainutility and (2) domainutilitycmd components in TIBCO Domain Utility in TIBCO Runtime Agent (TRA) before 5.6.2, as used in TIBCO ActiveMatrix BusinessWorks and other products, set weak permissions on domain properties files, which allows local users to obtain domain administrator credentials, and gain privileges on all domain systems, via unspecified vectors.

 
2008-08-13
 
CVE-2008-3338

CWE-119
 

 
Multiple buffer overflows in TIBCO Hawk (1) AMI C library (libtibhawkami) and (2) Hawk HMA (tibhawkhma), as used in TIBCO Hawk before 4.8.1; Runtime Agent (TRA) before 5.6.0; iProcess Engine 10.3.0 through 10.6.2 and 11.0.0; and Mainframe Service Tracker before 1.1.0 might allow remote attackers to execute arbitrary code via a crafted message.

 
2008-04-11
 
CVE-2008-1703

CWE-119
 

 
Multiple buffer overflows in TIBCO Software Rendezvous before 8.1.0, as used in multiple TIBCO products, allow remote attackers to execute arbitrary code via a crafted message.

 
2006-06-05
 
CVE-2006-2830

 

 
Buffer overflow in TIBCO Rendezvous before 7.5.1, TIBCO Runtime Agent (TRA) before 5.4, and Hawk before 4.6.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the HTTP administrative interface.

 
 
CVE-2006-2829

 

 
Buffer overflow in Hawk Monitoring Agent (HMA) for TIBCO Hawk before 4.6.1 and TIBCO Runtime Agent (TRA) before 5.4 allows authenticated users to execute arbitrary code via the configuration for tibhawkhma.

 

 >>> Vendor: Tibco 142 Produkty
HAWK
Hawk monitoring agent
Runtime agent
Rendezvous
Smart pgm fx
Enterprise message service
Rtworks
Smartsockets rtserver
Adapter files z os
Iprocess engine
Rendezvous datasecurity
Rendezvous tx
Substantiation es
Mainframe service tracker
Smartsockets
Administrator
Activematrix businessworks service engine
Activematrix service bus
Activematrix service grid
Activematrix service performance manager
Activematrix bpm
Silver bpm service
Silver cap service
Activecatalog
Collaborative information manager
Silver businessworks service
Tibbr
Tibbr service
Iprocess workspace
Spotfire analytics server
Spotfire server
Managed file transfer command center
Managed file transfer internet server
Slingshot
Activematrix businessworks
Businessevents
Silver fabric activematrix service grid distribution
Spotfire professional
Web player automation services
Formvine
Spotfire statistics services
Spotfire web player
Silver mobile
Enterprise administrator
Enterprise administrator sdk
Messaging appliance
Analyst
Automation services
Deployment kit
Desktop
Web player
Vault
Silver fabric enabler
Spotfire deployment kit
Activematrix management agent
Activematrix policy agent
Activematrix policy manager
Silver fabric enabler for spotfire webplayer
Spotfire analyst
Spotfire analytics platform for aws
Spotfire automation services
Spotfire desktop
Spotfire desktop language packs
Rendezvous network server
Substation es
Loglogic unity
Enterprise message service appliance
Enterprise message service appliance firmware
Jasperreports server community edition
Jasperreports server for activematrix bpm
Jasperreports server
Jaspersoft for aws with multitenancy
Jaspersoft reporting and analytics for aws
Jasperreports library community edition
Jaspersoft studio for activematrix bpm
Jasperreports professional
Jaspersoft for aws with multi-tenancy
Jasperreports library for activematrix bpm
Jasperreports library
Jaspersoft
Jaspersoft reporting and analytics
Jaspersoft studio
Businessworks process monitor
Datasynapse gridserver manager
Data virtualization
Silver fabric enabler for spotfire web player
Spotfire connectors
Spotfire client
Spotfire web player client
Activematrix businessworks distribution for tibco silver fabric
Statistica server
Activespaces
Messaging - apache kafka distribution - schema repository
Rendezvous for z/linux
Rendezvous for z/os
Silver fabric
Data science for aws
Spotfire data science
Activematrix business process management
Activematrix policy director
Zobacz wszystkie produkty dla producenta Tibco


Copyright 2024, cxsecurity.com

 

Back to Top