CVE-2021-40329

The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References (CONFIRM) https://docs.pingidentity.com/bundle/pingfederate-103/page/cou1615333347158.html - Vendor Advisory () https://docs.pingidentity.com/bundle/pingfederate-103/page/cou1615333347158.html -

12 Oct 2021, 15:39

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (CONFIRM) https://docs.pingidentity.com/bundle/pingfederate-103/page/cou1615333347158.html - (CONFIRM) https://docs.pingidentity.com/bundle/pingfederate-103/page/cou1615333347158.html - Vendor Advisory
CPE cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*

27 Sep 2021, 17:48

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40329

Mitre link : CVE-2021-40329

CVE.ORG link : CVE-2021-40329


JSON object : View

Products Affected

pingidentity

  • pingfederate