Vulnerabilities > IBM > Concert

DATE CVE VULNERABILITY TITLE RISK
2024-09-13 CVE-2024-43180 Cleartext Transmission of Sensitive Information vulnerability in IBM Concert 1.0
IBM Concert 1.0 does not set the secure attribute on authorization tokens or session cookies.
network
low complexity
ibm CWE-319
4.3