Vulnerabilities > IBM > Marketing Platform

DATE CVE VULNERABILITY TITLE RISK
2014-06-28 CVE-2013-6310 Cross-Site Scripting vulnerability in IBM Marketing Platform 9.1.0.0/9.1.0.1
Cross-site scripting (XSS) vulnerability in IBM Marketing Platform 9.1 before FP2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2014-06-28 CVE-2013-6309 Code Injection vulnerability in IBM Marketing Platform 9.1.0.0/9.1.0.1
IBM Marketing Platform 9.1 before FP2 allows remote authenticated users to hijack sessions, and consequently read records, modify records, or conduct transactions, via an unspecified link injection.
network
ibm CWE-94
6.0
2014-06-28 CVE-2013-6308 URI Redirection vulnerability in IBM Marketing Platform 9.1.0.0/9.1.0.1
IBM Marketing Platform 9.1 before FP2 allows remote authenticated users to conduct phishing attacks and capture login credentials via an unspecified injection.
network
ibm
4.9