Vulnerabilities > IBM > Marketing Platform > 8.6.0.6

DATE CVE VULNERABILITY TITLE RISK
2016-06-28 CVE-2016-0233 SQL Injection vulnerability in IBM Marketing Platform
SQL injection vulnerability in IBM Marketing Platform 8.5.x, 8.6.x, and 9.x before 9.1.2.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5
2016-06-28 CVE-2016-0229 Cross-site Scripting vulnerability in IBM Marketing Platform
Cross-site scripting (XSS) vulnerability in IBM Marketing Platform 8.6.x and 9.x before 9.1.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2016-06-28 CVE-2016-0224 SQL Injection vulnerability in IBM Marketing Platform
SQL injection vulnerability in IBM Marketing Platform 8.5.x, 8.6.x, and 9.x before 9.1.2.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
7.5