CVE-2016-0224
Published Jun 28, 2016
Last updated 8 years ago
Overview
- Description
- SQL injection vulnerability in IBM Marketing Platform 8.5.x, 8.6.x, and 9.x before 9.1.2.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-89
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6F3161F3-A43D-455C-9BE6-4AA6B5363083" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C7D7CF9F-32CB-447A-AEE7-1B059FDFDF51" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DAC3B584-90EE-4134-9314-8A9BA94ED083" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6A075D2-0BC4-4396-A919-4B1DF5F4E320" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3CD936D0-B78C-4D87-99D4-A9839FE1CB4E" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7D5631D0-1F31-472F-AA3A-EF9EE992BC55" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B4585B97-A23B-496B-BCCF-24C19C784286" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39FFCE00-A09C-4199-8E2C-131A2410ABD5" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B8A5AFAE-62C2-4606-8173-862BE8575821" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "357ACDBE-4F06-4615-9BAC-22E8478D1717" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2D5BD3CC-0948-4399-999C-0D7F5DCA5F11" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A5D103A-28C0-453A-ABE6-5DF8425D327D" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6F8AAC6A-E167-4C4C-8E4D-409F34F0FBBF" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "69C12D6B-05BD-4670-9C73-AC4542304F75" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9BF3EED3-7BF5-4F40-8816-3E8C04F352A7" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6AC2A982-678B-408B-B09D-DD3D863D8EBD" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "97D36426-0C6E-456B-BA2A-DDB4CBF1E57B" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "58CCE55A-2BA8-492F-9C12-49AE56A6DEE6" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "40715129-7D5F-484B-8861-AE53064DAAF8" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "71492B73-FDEE-4561-952A-FA1F46A4DFBB" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AFFD0672-3CA3-41C4-B20C-884DF334A176" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4A662F54-F0F9-4239-BBC3-C17A75FF3491" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "41314C92-FBED-4CB4-AA06-6C14D029D727" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "94D1CF26-6847-4716-87F8-E32A157559FB" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "54378D54-CC1E-434D-875E-0B1219F99B3E" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56A0E390-060B-4037-BD87-B0F96DE21CFF" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "951B45A9-07B1-4A2A-8A56-DF6A36DA689E" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5E7E7373-2D69-4FA4-ACC4-CA52AE47BECD" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B84DD0AF-9DA3-40EA-8FF3-6E4014543CF1" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7E038679-FC2F-44D3-B889-22CDE0C86957" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EC8DAAF9-3D37-4A7E-B3A0-52FE224AA333" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AB93F88B-D31C-455D-AD52-D05D433C37A9" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F8524E66-9979-4905-9DCF-0293ACC8D673" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A8D781DD-41B8-41C0-B673-B42513083090" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "94404D2B-7D1F-4BF3-9EE3-0112BDF7B4AB" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D29AE58D-A319-434B-B8D8-DF3FC4F752EA" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E10908ED-0434-4D1B-A246-EAE4A1854A2E" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF0F8468-8FCB-4E35-8C10-3F7E70F459E4" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "35BA6952-0713-4671-8B44-6B97D3AA9237" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2BE32557-7EA0-4CCB-B202-252DE8C7C75E" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0796CA17-4462-452B-B6CB-B5D91330F91B" }, { "criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "805E751A-E060-48BC-B98A-5EBDA75DBCFD" } ], "operator": "OR" } ] } ]