PingID Windows Login prior to 2.8 does not alert or halt operation if it has been provisioned with the full permissions PingID properties file. An IT administrator could mistakenly deploy administrator privileged PingID API credentials, such as those typically used by PingFederate, into PingID Windows Login user endpoints. Using sensitive full permissions properties file outside of a privileged trust boundary leads to an increased risk of exposure or discovery, and an attacker could leverage these credentials to perform administrative actions against PingID APIs or endpoints.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Ping Identity

Published: 2022-06-30T19:25:41

Updated: 2024-08-03T03:51:45.962Z

Reserved: 2022-01-19T00:00:00

Link: CVE-2022-23720

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-30T20:15:08.377

Modified: 2022-07-13T17:13:27.253

Link: CVE-2022-23720

cve-icon Redhat

No data.