ID CVE-2024-43173
Summary IBM Concert 1.0.0 and 1.0.1 vulnerable to attacks that rely on the use of cookies without the SameSite attribute.
References
Vulnerable Configurations
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-1275
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 22-10-2024 - 15:15
Published 22-10-2024 - 15:15
Last modified 22-10-2024 - 15:15
Back to Top