Lucene search

K

Manageiq Evm Security Vulnerabilities

cve
cve

CVE-2013-0186

Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-11-01 07:15 PM
154
cve
cve

CVE-2013-0185

Cross-site request forgery (CSRF) vulnerability in ManageIQ Enterprise Virtualization Manager (EVM) allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown...

8.8CVSS

9.1AI Score

0.001EPSS

2018-05-01 07:29 PM
21