Lucene search

K

Manageiq Enterprise Virtualization Manager Security Vulnerabilities

cve
cve

CVE-2013-0185

Cross-site request forgery (CSRF) vulnerability in ManageIQ Enterprise Virtualization Manager (EVM) allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown...

8.8CVSS

8.2AI Score

0.001EPSS

2018-05-01 07:29 PM
21
cve
cve

CVE-2013-2050

SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer...

8.2AI Score

0.014EPSS

2014-01-11 01:55 AM
21