CVE-2016-0224

SQL injection vulnerability in IBM Marketing Platform 8.5.x, 8.6.x, and 9.x before 9.1.2.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:marketing_platform:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:8.6.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-28 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0224

Mitre link : CVE-2016-0224

CVE.ORG link : CVE-2016-0224


JSON object : View

Products Affected

ibm

  • marketing_platform
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')