Filtered by vendor Redhat Subscriptions
Filtered by product Manageiq Enterprise Virtualization Manager Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-2050 1 Redhat 3 Cloudforms Management Engine, Cloudforms Managementengine, Manageiq Enterprise Virtualization Manager 2024-08-06 N/A
SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action.
CVE-2013-0185 1 Redhat 2 Cloudforms Managementengine, Manageiq Enterprise Virtualization Manager 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in ManageIQ Enterprise Virtualization Manager (EVM) allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
CVE-2013-0186 1 Redhat 3 Cloudforms, Cloudforms Managementengine, Manageiq Enterprise Virtualization Manager 2024-08-06 6.1 Medium
Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.