CVE-2013-0186

Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://access.redhat.com/errata/RHSA-2014:0215 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0186 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:cloudforms:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:manageiq_enterprise_virtualization_manager:-:*:*:*:*:*:*:*

History

13 Feb 2023, 00:27

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=895346', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=895346', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-0186', 'name': 'https://access.redhat.com/security/cve/CVE-2013-0186', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2013-0186 ManageIQ EVM: Stored XSS Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

02 Feb 2023, 18:17

Type Values Removed Values Added
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=895346 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-0186 -
Summary Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CVE-2013-0186 ManageIQ EVM: Stored XSS

Information

Published : 2019-11-01 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-0186

Mitre link : CVE-2013-0186

CVE.ORG link : CVE-2013-0186


JSON object : View

Products Affected

redhat

  • manageiq_enterprise_virtualization_manager
  • cloudforms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')