Vulnerabilities > IBM > Marketing Platform > 9.1.2

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2017-1107 Information Exposure vulnerability in IBM Marketing Platform
IBM Marketing Platform 9.1.0, 9.1.2, 10.0, and 10.1 exposes sensitive information in the headers that could be used by an authenticated attacker in further attacks against the system.
network
low complexity
ibm CWE-200
4.3
2018-12-07 CVE-2018-1920 XXE vulnerability in IBM Marketing Platform 10.1/9.1.0/9.1.2
IBM Marketing Platform 9.1.0, 9.1.2 and 10.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2018-12-07 CVE-2018-1424 XXE vulnerability in IBM Marketing Platform 10.1/9.1.0/9.1.2
IBM Marketing Platform 9.1.0, 9.1.2, and 10.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2017-05-05 CVE-2016-0255 Cross-site Scripting vulnerability in IBM Marketing Platform
IBM Marketing Platform 9.1 and 10.0 is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input.
network
ibm CWE-79
4.3