CVE-2013-0186

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0186

https://access.redhat.com/errata/RHSA-2014:0215

Details

Source: Mitre, NVD

Published: 2019-11-01

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium