Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3 before 3.2.0 Hotfix 7, as used in TIBCO BusinessWorks Process Monitor through 3.0.1.3 and other products, allows remote authenticated administrators to inject arbitrary web script or HTML via the users management panel of the web interface.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-11T02:00:00

Updated: 2018-03-15T23:57:01

Reserved: 2017-11-10T00:00:00


Link: CVE-2017-16789

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-12-11T02:29:00.447

Modified: 2018-03-16T01:29:06.907


Link: CVE-2017-16789

JSON object: View

cve-icon Redhat Information

No data.

CWE