Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Manageiq Enterprise Virtualization Manager
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0186 1 Redhat 2 Cloudforms, Manageiq Enterprise Virtualization Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0185 1 Redhat 1 Manageiq Enterprise Virtualization Manager 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in ManageIQ Enterprise Virtualization Manager (EVM) allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
CVE-2013-2050 1 Redhat 2 Cloudforms Management Engine, Manageiq Enterprise Virtualization Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action.