Lucene search

K
cveMitreCVE-2017-16789
HistoryDec 11, 2017 - 2:29 a.m.

CVE-2017-16789

2017-12-1102:29:00
CWE-79
mitre
web.nvd.nist.gov
27
cve-2017-16789
cross-site scripting
xss vulnerability
integration matters
njams
tibco businessworks process monitor
remote authenticated administrators
web script
html

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

38.0%

Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3 before 3.2.0 Hotfix 7, as used in TIBCO BusinessWorks Process Monitor through 3.0.1.3 and other products, allows remote authenticated administrators to inject arbitrary web script or HTML via the users management panel of the web interface.

Affected configurations

Nvd
Node
integrationmattersnjamsMatch3
Node
tibcobusinessworks_process_monitorRange3.0.1.3
VendorProductVersionCPE
integrationmattersnjams3cpe:2.3:a:integrationmatters:njams:3:*:*:*:*:*:*:*
tibcobusinessworks_process_monitor*cpe:2.3:a:tibco:businessworks_process_monitor:*:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

38.0%

Related for CVE-2017-16789