A vulnerability classified as problematic was found in IBM Concert 1.0.0/1.0.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to sensitive cookie with improper samesite attribute.

This vulnerability is known as CVE-2024-43173. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.