Filtered by vendor Pingidentity Subscriptions
Filtered by product Pingfederate Subscriptions
Total 14 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-34085 1 Pingidentity 1 Pingfederate 2024-09-10 2.6 Low
When an AWS DynamoDB table is used for user attribute storage, it is possible to retrieve the attributes of another user using a maliciously crafted request
CVE-2023-40545 1 Pingidentity 1 Pingfederate 2024-08-22 8.8 High
Authentication bypass when an OAuth2 Client is using client_secret_jwt as its authentication method on affected 11.3 versions via specially crafted requests.
CVE-2024-22477 1 Pingidentity 1 Pingfederate 2024-08-19 1.8 Low
A cross-site scripting vulnerability exists in the admin console OIDC Policy Management Editor. The impact is contained to admin console users only.
CVE-2024-22377 1 Pingidentity 1 Pingfederate 2024-08-19 5.3 Medium
The deploy directory in PingFederate runtime nodes is reachable to unauthorized users.
CVE-2014-8489 1 Pingidentity 1 Pingfederate 2024-08-06 N/A
Open redirect vulnerability in startSSO.ping in the SP Endpoints in Ping Identity PingFederate 6.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the TargetResource parameter.
CVE-2021-42000 1 Pingidentity 1 Pingfederate 2024-08-04 5.3 Medium
When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password.
CVE-2021-41770 1 Pingidentity 1 Pingfederate 2024-08-04 7.5 High
Ping Identity PingFederate before 10.3.1 mishandles pre-parsing validation, leading to an XXE attack that can achieve XML file disclosure.
CVE-2021-40329 1 Pingidentity 1 Pingfederate 2024-08-04 9.8 Critical
The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.
CVE-2022-40723 1 Pingidentity 3 Pingfederate, Pingid Integration Kit, Radius Pcv 2024-08-03 6.5 Medium
The PingID RADIUS PCV adapter for PingFederate, which supports RADIUS authentication with PingID MFA, is vulnerable to MFA bypass under certain configurations.
CVE-2022-40722 1 Pingidentity 3 Pingfederate, Pingid Adapter For Pingfederate, Pingid Integration Kit 2024-08-03 7.7 High
A misconfiguration of RSA padding implemented in the PingID Adapter for PingFederate to support Offline MFA with PingID mobile authenticators is vulnerable to pre-computed dictionary attacks, leading to a bypass of offline MFA.
CVE-2022-40724 1 Pingidentity 1 Pingfederate 2024-08-03 6.4 Medium
The PingFederate Local Identity Profiles '/pf/idprofile.ping' endpoint is vulnerable to Cross-Site Request Forgery (CSRF) through crafted GET requests.
CVE-2022-23722 1 Pingidentity 1 Pingfederate 2024-08-03 6.5 Medium
When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password.
CVE-2023-39219 1 Pingidentity 1 Pingfederate 2024-08-02 7.5 High
PingFederate Administrative Console dependency contains a weakness where console becomes unresponsive with crafted Java class loading enumeration requests
CVE-2023-37283 1 Pingidentity 1 Pingfederate 2024-08-02 8.1 High
Under a very specific and highly unrecommended configuration, authentication bypass is possible in the PingFederate Identifier First Adapter