Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:integrationmatters:njams:3:*:*:*:*:*:*:*", "matchCriteriaId": "38407470-E3D1-47BD-B51E-14AE09CA7CC1", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:tibco:businessworks_process_monitor:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F8691CB-B60C-4539-8456-DC8B43626294", "versionEndIncluding": "3.0.1.3", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3 before 3.2.0 Hotfix 7, as used in TIBCO BusinessWorks Process Monitor through 3.0.1.3 and other products, allows remote authenticated administrators to inject arbitrary web script or HTML via the users management panel of the web interface."}, {"lang": "es", "value": "Vulnerabilidad de Cross-Site Scripting (XSS) en Integration Matters nJAMS 3 en versiones anteriores a la 3.2.0 Hotfix 7, tal y como se usa en TIBCO BusinessWorks Process Monitor hasta la versi\u00f3n 3.0.1.3 y otros productos, permite que administradores remotos autenticados inyecten scripts web o HTML arbitrarios mediante el panel de gesti\u00f3n de usuarios de la interfaz web."}], "id": "CVE-2017-16789", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "LOW", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-12-11T02:29:00.447", "references": [{"source": "cve@mitre.org", "tags": ["Third Party Advisory"], "url": "https://pastebin.com/AxvP1v2Z"}, {"source": "cve@mitre.org", "url": "https://www.integrationmatters.com/cms/upload/Resources/nJAMS_SecurityUpdate_CVE-2017-16789.pdf"}, {"source": "cve@mitre.org", "url": "https://www.on-x.com/sites/default/files/on-x_-_security_advisory_-_njams3_-_cve-2017-16789.pdf"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://pastebin.com/AxvP1v2Z"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.integrationmatters.com/cms/upload/Resources/nJAMS_SecurityUpdate_CVE-2017-16789.pdf"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.on-x.com/sites/default/files/on-x_-_security_advisory_-_njams3_-_cve-2017-16789.pdf"}], "sourceIdentifier": "cve@mitre.org", "vendorComments": [{"comment": "The reported vulnerability was fixed in version 3.2.0 Hotfix 3 of the affected product. The new version was made available on June-28-2017 to all customers.<br />\nWe encourage all customers to upgrade to at least the mentioned hot fix level. Reference web sites: <br />\nhttps://www.integrationmatters.com/downloads/software/<br />\nhttps://support.integrationmatters.com", "lastModified": "2018-01-18T12:45:02.540", "organization": "Integration Matters"}], "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}