CVE-2017-16789

Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3 before 3.2.0 Hotfix 7, as used in TIBCO BusinessWorks Process Monitor through 3.0.1.3 and other products, allows remote authenticated administrators to inject arbitrary web script or HTML via the users management panel of the web interface.
Configurations

Configuration 1 (hide)

cpe:2.3:a:integrationmatters:njams:3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:tibco:businessworks_process_monitor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-11 02:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-16789

Mitre link : CVE-2017-16789

CVE.ORG link : CVE-2017-16789


JSON object : View

Products Affected

tibco

  • businessworks_process_monitor

integrationmatters

  • njams
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')