CVE Alert: CVE-2024-43173

image 1

Vulnerability Summary: CVE-2024-43173

IBM Concert 1.0.0 and 1.0.1 vulnerable to attacks that rely on the use of cookies without the SameSite attribute.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/22/2024, 3:15:06 PM

❄️ CVSS Score:

CVSS v3 Score: 3.7 (Low)

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.