Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pingidentity Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13564 1 Pingidentity 1 Agentless Integration Kit 2023-01-30 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Ping Identity Agentless Integration Kit before 1.5.
CVE-2022-23726 1 Pingidentity 1 Pingcentral 2022-10-04 N/A 4.9 MEDIUM
PingCentral versions prior to listed versions expose Spring Boot actuator endpoints that with administrative authentication return large amounts of sensitive environmental and application information.
CVE-2021-41992 1 Pingidentity 1 Pingid Integration For Windows Login 2022-09-02 1.9 LOW 5.6 MEDIUM
A misconfiguration of RSA in PingID Windows Login prior to 2.7 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass.
CVE-2021-42001 1 Pingidentity 1 Pingid Desktop 2022-09-02 4.0 MEDIUM 9.9 CRITICAL
PingID Desktop prior to 1.7.3 has a misconfiguration in the encryption libraries which can lead to sensitive data exposure. An attacker capable of exploiting this vulnerability may be able to successfully complete an MFA challenge via OTP.
CVE-2022-23723 1 Pingidentity 1 Pingone Mfa Integration Kit 2022-09-02 5.0 MEDIUM 7.7 HIGH
An MFA bypass vulnerability exists in the PingFederate PingOne MFA Integration Kit when adapter HTML templates are used as part of an authentication flow.
CVE-2021-42000 1 Pingidentity 1 Pingfederate 2022-08-08 3.5 LOW 6.5 MEDIUM
When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password.
CVE-2021-41995 2 Apple, Pingidentity 2 Macos, Pingid Integration For Mac Login 2022-07-15 5.0 MEDIUM 7.5 HIGH
A misconfiguration of RSA in PingID Mac Login prior to 1.1 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass.
CVE-2022-23720 1 Pingidentity 1 Pingid Integration For Windows Login 2022-07-13 4.4 MEDIUM 8.2 HIGH
PingID Windows Login prior to 2.8 does not alert or halt operation if it has been provisioned with the full permissions PingID properties file. An IT administrator could mistakenly deploy administrator privileged PingID API credentials, such as those typically used by PingFederate, into PingID Windows Login user endpoints. Using sensitive full permissions properties file outside of a privileged trust boundary leads to an increased risk of exposure or discovery, and an attacker could leverage these credentials to perform administrative actions against PingID APIs or endpoints.
CVE-2022-23725 1 Pingidentity 1 Pingid Integration For Windows Login 2022-07-12 2.1 LOW 5.5 MEDIUM
PingID Windows Login prior to 2.8 does not properly set permissions on the Windows Registry entries used to store sensitive API keys under some circumstances.
CVE-2022-23719 1 Pingidentity 1 Pingid Integration For Windows Login 2022-07-11 6.9 MEDIUM 6.4 MEDIUM
PingID Windows Login prior to 2.8 does not authenticate communication with a local Java service used to capture security key requests. An attacker with the ability to execute code on the target machine maybe able to exploit and spoof the local Java service using multiple attack vectors. A successful attack can lead to code executed as SYSTEM by the PingID Windows Login application, or even a denial of service for offline security key authentication.
CVE-2022-23718 1 Pingidentity 1 Pingid Integration For Windows Login 2022-07-11 9.3 HIGH 8.1 HIGH
PingID Windows Login prior to 2.8 uses known vulnerable components that can lead to remote code execution. An attacker capable of achieving a sophisticated man-in-the-middle position, or to compromise Ping Identity web servers, could deliver malicious code that would be executed as SYSTEM by the PingID Windows Login application.
CVE-2022-23717 1 Pingidentity 1 Pingid Integration For Windows Login 2022-07-11 4.9 MEDIUM 5.5 MEDIUM
PingID Windows Login prior to 2.8 is vulnerable to a denial of service condition on local machines when combined with using offline security keys as part of authentication.
CVE-2022-23724 1 Pingidentity 1 Pingid Integration For Windows Login 2022-05-16 5.5 MEDIUM 8.1 HIGH
Use of static encryption key material allows forging an authentication token to other users within a tenant organization. MFA may be bypassed by redirecting an authentication flow to a target user. To exploit the vulnerability, must have compromised user credentials.
CVE-2021-41994 1 Pingidentity 2 Pingid, Pingid Windows Login 2022-05-10 1.9 LOW 4.8 MEDIUM
A misconfiguration of RSA in PingID iOS app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows Login.
CVE-2021-41993 1 Pingidentity 2 Pingid, Pingid Windows Login 2022-05-10 1.9 LOW 4.8 MEDIUM
A misconfiguration of RSA in PingID Android app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows Login.
CVE-2022-23722 1 Pingidentity 1 Pingfederate 2022-05-10 3.5 LOW 6.5 MEDIUM
When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password.
CVE-2021-41770 1 Pingidentity 1 Pingfederate 2021-10-15 5.0 MEDIUM 7.5 HIGH
Ping Identity PingFederate before 10.3.1 mishandles pre-parsing validation, leading to an XXE attack that can achieve XML file disclosure.
CVE-2021-40329 1 Pingidentity 1 Pingfederate 2021-10-12 7.5 HIGH 9.8 CRITICAL
The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.
CVE-2021-31923 1 Pingidentity 1 Pingaccess 2021-09-29 5.0 MEDIUM 5.3 MEDIUM
Ping Identity PingAccess before 5.3.3 allows HTTP request smuggling via header manipulation.
CVE-2021-39270 1 Pingidentity 1 Rsa Securid Integration Kit 2021-08-26 5.0 MEDIUM 7.5 HIGH
In Ping Identity RSA SecurID Integration Kit before 3.2, user impersonation can occur.