cpe:/a:ibm:marketing_platform:10.0 CVE-2016-0228 2017-04-17T17:59:00.170-04:00 2017-04-21T11:19:46.707-04:00 4.9 NETWORK MEDIUM SINGLE_INSTANCE PARTIAL PARTIAL NONE http://nvd.nist.gov 2017-04-21T09:12:10.957-04:00 BID 97670 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22001952 IBM Marketing Platform 10.0 could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability in various scripts. An attacker could exploit this vulnerability to redirect a victim to arbitrary Web sites. IBM X-Force ID: 110236.