3.5
CVSSv2

CVE-2017-16789

Published: 11/12/2017 Updated: 16/03/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3 prior to 3.2.0 Hotfix 7, as used in TIBCO BusinessWorks Process Monitor up to and including 3.0.1.3 and other products, allows remote authenticated administrators to inject arbitrary web script or HTML via the users management panel of the web interface.

Vulnerable Product Search on Vulmon Subscribe to Product

integrationmatters njams 3

tibco businessworks process monitor