Guest User

Untitled

a guest
Dec 10th, 2017
3,500
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.10 KB | None | 0 0
  1. CVE-2017-16789: XSS Vulnerability Details
  2. ==========================================
  3.  
  4. [Vulnerability description]
  5. Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3, as used in TIBCO BusinessWorks Process Monitor through 3.0.1.3 and other products, allows remote authenticated administrators to inject arbitrary web script or HTML via unspecified vectors.
  6.  
  7. ------------------------------------------
  8.  
  9. [Vulnerability Type]
  10. Cross Site Scripting (XSS)
  11.  
  12. ------------------------------------------
  13.  
  14. [Vendor of Product]
  15. Integration Matters
  16.  
  17. ------------------------------------------
  18.  
  19. [Affected Product Code Base]
  20. nJAMS - 3
  21. TIBCO BWPM - 3.0.1.3
  22.  
  23. ------------------------------------------
  24.  
  25. [Attack Type]
  26. Remote
  27.  
  28. ------------------------------------------
  29.  
  30. [Impact Code execution]
  31. true
  32.  
  33. ------------------------------------------
  34.  
  35. [Attack Vectors]
  36. An authenticated administrator can inject arbitrary JavaScript or HTML code in the users' management panel of the web interface. The malicious code will be triggered when the page is visited by another administrator.
  37.  
  38.  
  39. Cristhian
Add Comment
Please, Sign In to add comment