Vulnerabilities > Redhat > Manageiq Enterprise Virtualization Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-01 CVE-2013-0186 Cross-site Scripting vulnerability in Redhat products
Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
redhat CWE-79
6.1