Vulnerabilities > IBM > Marketing Platform

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2017-1107 Information Exposure vulnerability in IBM Marketing Platform
IBM Marketing Platform 9.1.0, 9.1.2, 10.0, and 10.1 exposes sensitive information in the headers that could be used by an authenticated attacker in further attacks against the system.
network
low complexity
ibm CWE-200
4.3
2018-12-07 CVE-2018-1920 XXE vulnerability in IBM Marketing Platform 10.1/9.1.0/9.1.2
IBM Marketing Platform 9.1.0, 9.1.2 and 10.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2018-12-07 CVE-2018-1424 XXE vulnerability in IBM Marketing Platform 10.1/9.1.0/9.1.2
IBM Marketing Platform 9.1.0, 9.1.2, and 10.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2017-05-22 CVE-2016-6112 Permissions, Privileges, and Access Controls vulnerability in IBM products
IBM Distributed Marketing and Marketing Platform 8.6, 9.0, 9.1, and 10.0 could allow an authenticated user to escalate their privileges and gain administrative permissions over the web application.
network
low complexity
ibm CWE-264
6.5
2017-05-05 CVE-2016-0255 Cross-site Scripting vulnerability in IBM Marketing Platform
IBM Marketing Platform 9.1 and 10.0 is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input.
network
ibm CWE-79
4.3
2017-04-17 CVE-2016-0228 Open Redirect vulnerability in IBM Marketing Platform 10.0
IBM Marketing Platform 10.0 could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability in various scripts.
network
ibm CWE-601
4.9
2016-06-28 CVE-2016-0233 SQL Injection vulnerability in IBM Marketing Platform
SQL injection vulnerability in IBM Marketing Platform 8.5.x, 8.6.x, and 9.x before 9.1.2.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5
2016-06-28 CVE-2016-0229 Cross-site Scripting vulnerability in IBM Marketing Platform
Cross-site scripting (XSS) vulnerability in IBM Marketing Platform 8.6.x and 9.x before 9.1.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2016-06-28 CVE-2016-0224 SQL Injection vulnerability in IBM Marketing Platform
SQL injection vulnerability in IBM Marketing Platform 8.5.x, 8.6.x, and 9.x before 9.1.2.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
7.5
2014-06-28 CVE-2013-6311 SQL Injection vulnerability in IBM Marketing Platform 9.1.0.0/9.1.0.1
SQL injection vulnerability in IBM Marketing Platform 9.1 before FP2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5