EmpowerID before 7.205.0.1 allows an attacker to bypass an MFA (multi factor authentication) requirement if the first factor (username and password) is known, because the first factor is sufficient to change an account's email address, and the product would then send MFA codes to the new email address (which may be attacker-controlled). NOTE: this is different from CVE-2023-4177, which claims to be about "some unknown processing of the component Multi-Factor Authentication Code Handler" and thus cannot be correlated with other vulnerability information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-11T00:00:00

Updated: 2024-08-02T18:24:55.909Z

Reserved: 2023-08-11T00:00:00

Link: CVE-2023-40260

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-11T06:15:10.787

Modified: 2023-09-20T21:15:11.697

Link: CVE-2023-40260

cve-icon Redhat

No data.