首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
ABSTRACT

This commentary reflects upon consumer vulnerability in the ‘fourth age’ through a consideration of the case of Sandra Bem. In doing so, we focus on how Alzheimer’s disease affected Bem’s ability to make decisions and navigate the market to commit suicide. Subsequently, this article reflects upon terror management theory, ‘fourth age’ consumption and self-consciousness to suggest that future studies of degenerative illness are likely to breathe further life into the study of vulnerable consumers.  相似文献   

2.
Technology may facilitate health and wellbeing consumer engagement. When there is scant public health provision and socio-cultural norms marginalize consumers stigmatized from cancer, we reveal how a brand’s corporate social media campaign can support vulnerable consumers with resource constraints. Drawing from a transformative consumer research lens, we investigate five years of computer-mediated communications facilitated by the Indian brand Dabur Vatika. Through a grounded theory and an abductive reasoning approach, we unveil how vulnerable consumers directly or indirectly affected by cancer leverage brand's social media to replenish resources. First, we identify how vulnerable consumers engage to replenish depleted emotional and social support resources. We further expand consumer engagement scholarship by offering a preliminary definition of “vulnerable consumer engagement”. Second, we provide a nascent classification of vulnerable consumers in a consumer-producer role, Principal Vulnerable Consumers and Associate Vulnerable Consumers, distinguished by their proximity to the vulnerable context. Lastly, we reveal how brands may perform a transformative role, to replenish social, emotional and operant resources at the micro level through the engagement of vulnerable consumers with corporate social media. This insight is informative for policymakers, advertising practitioners and transformative consumer research academics.  相似文献   

3.
ABSTRACT

This paper explores the concept of consumer vulnerability in the context of older consumers’ packaging interactions. Consumer vulnerability is viewed as a situational state of powerlessness where marketplace imbalances or harm may occur from consuming marketing messages and/or products. The paper draws upon evidence from a series of in-depth interviews and observations with a cross section of 11 consumers aged between 59 and 85 years concerning their experiences with fast-moving consumer goods packaging. The findings reveal that changes as a result of the multiple dimensions of ageing can increase older consumers’ risk of experiencing vulnerability during packaging interactions. The paper provides new insights to aid firms in empowering older consumers through packaging development, thus reducing vulnerability.  相似文献   

4.
ABSTRACT

This paper contributes new knowledge regarding consumers’ preparedness for smart home technology adoption. This research bridges together three important frameworks – the technology readiness index (TRI) 2.0, consumer engagement, and perceived risk and trust – to understand consumers’ intentions to adopt smart home technology. We examine both direct and indirect effects, with results demonstrating the model explains 77% variance of consumers’ imagined engagement with smart home technology and 74% variance of intentions to adopt; hence, our model has greater predictive power than others proposed in the literature. Theoretically and managerially, we demonstrate a new pathway to consumers’ adoption of smart home technology in two ways. First, we depict the impact of consumers’ general perceptions of technology (TRI) on opinions and imagined engagement experiences with smart home technology. Second, we show how opinions and imagined experiences with smart home technology impact their intentions to adopt.  相似文献   

5.
ABSTRACT

Research on how vulnerable consumers navigate various marketplaces and service interactions, developing specific consumer skills in order to empower themselves during such exchanges, has received inadequate attention. This paper contributes to this area by empirically drawing on a multi-perspective go-along travel study, consisting of a combination of in-depth interviews and observations of consumer and service provider interactions in mobility services. It addresses both factors that are a source of vulnerability and forms thereof during service interactions, thus unearthing critical mechanisms that explain why vulnerability comes into being. Further, the finding of four distinct forms of active coping strategies, building on the dimensions of proactiveness/reactiveness and explicit/implicit articulation, and how these are related to different forms of vulnerability, provides an understanding of coping with vulnerability during consumer and service provider interactions.  相似文献   

6.
ABSTRACT

This conceptual article provides a conversational analysis of consumer vulnerability, which unveils how vulnerability is made through conversations and interactions among actors holding different market power positions. Three types of conversations prove fruitful to pursue a transformative research agenda improving vulnerable consumers’ well-being: (1) performativity, which unpacks agency and finalism in conversations; (2) social representations, which reveal uneven power positions and normativity expressed by participants in a conversation; and (3) storytelling, which reveals alternative and more powerful persuasive mechanisms of conversations framed as stories. Illustration for these types of conversations comes from extensive review of the literature on consumer vulnerability and from a critical consideration of my life-as-researcher with consumers as varied as gays, homeless people, migrants, second-generation immigrants, and subcultures of consumption.  相似文献   

7.
Abstract

This research examined the effect of native ads on consumer brand engagement – specifically, how source disclosure of ad sponsors affected consumers’ perceived ad deceptiveness as well as their attitude toward the company and the brand. It also explored the moderating role of website credibility. One hundred and ten college students in South Korea participated in the experimental study, which found that high source disclosure of ad sponsors positively affected perceived deceptiveness. The effect of source disclosure on perceived deceptiveness was moderated by website credibility. Perceived deceptiveness negatively affected consumers’ attitude toward the company and the brand. The mediating role of perceived deceptiveness between source disclosure and consumer brand engagement was confirmed only when website credibility was high. The paper discusses the theoretical and practical implications of the findings as well as suggestions for future research in this area.  相似文献   

8.
ABSTRACT

Emergent perspectives in marketing highlight new opportunities for leveraging social media as a means to build customer–firm relationships through consumer engagement. Drawing from cognitive appraisal theory and aspects of the service dominant logic, this study delineates and empirically tests hypotheses regarding the effects of key components of consumer engagement (cognitive appraisal, affective states, participation) on consumers’ affective commitment, in the context of two service companies where the firms used social media to host virtual communities. The research examines how consumers’ cognitive appraisal of the engagement experience aligned with their online interaction propensity and participation in value-creating activities drive engagement outcomes. The results confirm the need to contextualise, personalise and respond to the consumer’s engagement experience to develop this engagement.  相似文献   

9.
ABSTRACT

The care-less marketplace is a discrete site which reinforces structural inequality in the affective domain of life. Drawing on the work of pro-care feminist theory, this empirical paper explores marketplace exclusion from the perspective of economic disadvantage and its impact on relations of love, care and solidarity. Adopting a voice-centred-relational approach, this interpretative study examines the narrative accounts of a diverse group of women living in diverse poverty contexts. Articulating marketplace exclusion as a series of affective burdens, material struggles and disconnections embedded within the relational web of family, friends and community – these experiences mirror participants’ imposed exclusion in the marketplace due to chronic economic hardship. Through the diffusion of an alternative theoretical lens, affective inequality surfaces the importance of care and how it is often most visible in the lives of vulnerable consumers when it is absent or broken.  相似文献   

10.
Effectively designed complaint handling systems play a key role in enabling vulnerable consumers to complain and obtain redress. This article examines current research into consumer vulnerability, highlighting its multidimensional and expansive nature. Contemporary understandings of consumer vulnerability recognize that the interaction between a wide range of market and consumer characteristics can combine to place any individual at risk of vulnerability. While this broad definition of consumer vulnerability reflects the complex reality of consumers’ experiences, it poses a key challenge for designers of complaint handling systems: how can they identify and respond to an issue which can potentially affect everyone? Drawing on current research and practice in the United Kingdom and Australia, the article analyses the impact of consumer vulnerability on third party dispute resolution schemes and considers the role these complaint handling organizations can play in supporting their complainants. Third party complaint handling organizations, including a range of Alternative Dispute Resolution services such as ombudsman organizations, can play a key role in increasing access to justice for vulnerable consumer groups and provide specific assistance for individual complainants during the process. It is an opportune time to review whether the needs of consumers at risk of vulnerability are being met within complaint processes and the extent to which third party complaint handlers support those who are most vulnerable to seek redress. Empowering vulnerable consumers to complain presents specific challenges. The article discusses the application of a new model of consumer dispute system design to show how complaint handling organizations can meet the needs of the most vulnerable consumers throughout the process.  相似文献   

11.
Helberger  N.  Sax  M.  Strycharz  J.  Micklitz  H.-W. 《Journal of Consumer Policy》2022,45(2):175-200

In the digital economy, consumer vulnerability is not simply a vantage point from which to assess some consumers’ lack of ability to activate their awareness of persuasion. Instead, digital vulnerability describes a universal state of defencelessness and susceptibility to (the exploitation of) power imbalances that are the result of the increasing automation of commerce, datafied consumer–seller relations, and the very architecture of digital marketplaces. Digital vulnerability, we argue, is architectural, relational, and data-driven. Based on our concept of digital vulnerability, we demonstrate how and why using digital technology to render consumers vulnerable is the epitome of an unfair digital commercial practice.

  相似文献   

12.
ABSTRACT

Resilience, as an emerging construct within the contemporary field of consumer vulnerability, has received limited empirical attention within the context of economic adversity. This paper examines how low-income women strive to reframe their relationship to the market via resilient pathways. It establishes how through active agency, self-care practices and relational coping, women maximise care of self and care of others with limited economic means. Comprised of multidimensional coping resources for positive adaptation, resilient pathways offer vulnerable consumers distinct trajectories to well-being and overturn deficit-focused views about how those facing chronic economic disadvantage, (re)assert themselves in vulnerable consumption contexts.  相似文献   

13.
ABSTRACT

Alternative forms of research interpretation have been utilised within the social sciences. Poetic inquiry, an area of growing interest influences readership affectively as well as intelligently. Incorporating interview data as a poetic submission, this article intends to reflexively capture emotional intensity, hopelessness, liminality, voicelessness and self-transformative realities attendant to those experiencing vulnerability. The unintelligible language that can appropriate the poetic form, supports the elucidation of hidden narratives of more vulnerable inscapes. Consumer vulnerability lends itself to the power of poetry for legitimacy of the moment, where sensory imagery and nonce words attend hiatuses common in scientific discourse. The poetic inquiry, Vulnerability in Parts, is elicited from wider research with homebound consumers conducted over a two-year period, which draws on one homebound consumer’s experience of quadriplegia.  相似文献   

14.
Research on vulnerable consumers remains unfailing in macromarketing and social marketing. Yet it is unclear how to operationalize the vulnerable consumers by demographics and further to this it is rarely touched how the vulnerable consumers defined by different measures make decision when choosing the place to shop especially in pharmacy retailing sector. The authors conduct a comparative study of variously-defined vulnerable consumers for their shopping store types in an urban Chinese city to investigate how people with distinct backgrounds develop their decision making rules and choose different types of retail pharmacies. This paper casts light on customer heterogeneity associated with different dimensions of vulnerability by using consumer demographics, and indicates that four dimensions of vulnerability exist as cognitive capability, social relations, behaviors, and the institutional protection in health-related sector. These four aspects of vulnerability play a significant role in identifying different shop selection patterns. Findings suggest that efforts to boost store patronage targeting on various consumer groups should have different strategies to reach consumers’ mindsets.  相似文献   

15.
ABSTRACT

Consumers increasingly turn to the marketplace in search of spiritual well-being. In this introduction to the special issue, we unpack the concept of consumer spirituality. We define consumer spirituality as the interrelated practices and processes engaged in when consuming market offerings (products, services, places) that yield 'spiritual utility'. The market offerings are purposely designed to quench consumers’ thirst for meaningful encounters with one’s inner self or a higher external power. We identify three vehicles – materiality, embodiment, and technology – that consumers engage with to access consumer spirituality. By unpacking the concept of consumer spirituality along three themes - (1) shaping markets for consumer spirituality, (2) the means for accessing consumer spirituality, and (3) making sense of and researching consumer spirituality - we provide a future research agenda to advance scholarly explorations of consumer spirituality and to facilitate a systematic development of this nascent body of literature in marketing and consumer research.  相似文献   

16.
A perennial issue in transformative consumer research and public policy is the plight of low‐literate vulnerable consumers. Low‐literate consumers have been observed misinterpreting labels, misusing products and purchasing the wrong item, which leads to devastating outcomes as they continue to make poor decisions out of ignorance. Based on a thorough review of past studies on consumer literacy and vulnerability, we explore how stigma and attribution operate as underlying mechanisms for influencing how low‐literate consumers behave in the marketplace. This paper problematises blanket statements that all low‐literate consumers are vulnerable and addresses the possibility that universal policy actions may inadvertently create further marginalization for those it is meant to protect. Our paper contributes by introducing a new typology of low‐literate consumer vulnerability to challenge conventional understandings of who the vulnerable consumers are in relation to their literacy level and actual marketplace behaviour. From a policy standpoint, the insights gained from our review speak to the need for differentiating low‐literate consumers in terms of their status of vulnerability, which inform public policy initiatives and effective consumer education for their empowerment and protection.  相似文献   

17.
Consumer vulnerability is gaining increasing attention from researchers and practitioners as a social phenomenon in modern consumption-driven societies. In an attempt to conduct a comprehensive review using credible published research materials on the topic, this study applies a big data analytics approach to analyze scholarly research with a pool of 859 articles covering the last 25 years of post-modern marketing practices that have been a precursor to market-driven vulnerability. This paper identifies the most influential articles, as well as the top contributing journals and authors, along with their affiliations. In addition, this study reveals four major themes of research in consumer vulnerability, namely marketing, fraud and consumers, consumer vulnerability and well-being, ethics and vulnerable consumers, and consumption, disability and gender. These integrative perspectives will serve as a critical starting point to encourage focused theme-based exploration in the field.  相似文献   

18.
The primary purpose of this study was to examine the effects of perceptions of product harm and consumer vulnerability on ethical evaluations of target marketing strategies. We first established whether subjects are able to accurately judge the harmfulness of a product through labeling alone, and whether they could differentiate consumers who were more or less vulnerable. The results suggest that without the presence of a prime, subjects who depended on implicit memory or guess were able to detect differences in “sin” and “non-sin” products and consumer vulnerability, but were far less likely to be able to distinguish among high and low levels of product harm and consumer vulnerability. The inability to accurately identify high and low levels of product harm and consumer vulnerability impacted their perceptions of the ethicality of target marketing strategies, such that only four out of 18 target marketing strategies were judged as unethical. Thus, our findings contradict previous research that found subjects judged many more of the integrated strategies as unethical [Smith and Cooper-Martin, J Market 61(1997) 1]. Our results suggest that assessing ethical evaluations of strategies varying in product harm, and consumer vulnerability may only be relevant if consumers can accurately identify product harm.  相似文献   

19.
The 1960 Civil Code of Ethiopia and other laws have been providing a certain level of protection to consumers until the enactment of laws – in 2010 and 2014 – that expressly deal with consumer protection. This article examines consumer protection in Ethiopia with prime attention to the Trade Competition and Consumer Protection Proclamation No. 813/2013 (enacted in 2014). The social context which prompted the enactment of specific consumer laws in Ethiopia, sources that have influenced Ethiopia’s consumer law regime, rights of consumers, obligations of business persons, regulatory enforcement schemes and some features of consumer protection in digitalized services are highlighted. Moreover, the article briefly deals with the way forward regarding consumer enablement as a path to the effective implementation of consumer rights to choice, safety, information and redress. It is argued that the articulation of specific consumer laws can hardly be implemented unless consumers are adequately empowered to secure their rights and entitlements through effective redress which should include public interest litigation, class action and enhanced civil society engagement.  相似文献   

20.
ABSTRACT

Producer–consumers in Kenya and Uganda face challenges in meeting their subsistence goals. They face a paradoxical inclusion and exclusion from the contemporary market system that the solutions proposed in the agriculture development, subsistence markets and BOP perspectives cannot address because of faults in the pervasive marketing ecosystem perspective. In this article, we go beyond the traditional discussion of producer–consumers’ market access, to include upstream as well as downstream challenges. We introduce the concept of integration gaps to markets as a counterpoint to typical measures of market access. We show the integration gap is a systematic neocolonialist exclusion of producer–consumers that international aid agencies exhorting greater market engagement may worsen. We offer suggestions for improvement from a marketing ecosystem perspective.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号