Vulnerabilities (CVE)

Filtered by vendor Integrationmatters Subscribe
Filtered by product Njams
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16789 2 Integrationmatters, Tibco 2 Njams, Businessworks Process Monitor 2024-02-28 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3 before 3.2.0 Hotfix 7, as used in TIBCO BusinessWorks Process Monitor through 3.0.1.3 and other products, allows remote authenticated administrators to inject arbitrary web script or HTML via the users management panel of the web interface.