CVE-2022-23722

When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:9.3.3:p15:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:11.0.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
Summary When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password. When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password.

10 May 2022, 14:24

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 6.5
CWE CWE-287
CPE cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:9.3.3:p15:*:*:*:*:*:*
cpe:2.3:a:pingidentity:pingfederate:11.0.0:*:*:*:*:*:*:*
References (MISC) https://www.pingidentity.com/en/resources/downloads/pingfederate.html - (MISC) https://www.pingidentity.com/en/resources/downloads/pingfederate.html - Vendor Advisory
References (MISC) https://docs.pingidentity.com/bundle/pingfederate-110/page/spk1642790928508.html - (MISC) https://docs.pingidentity.com/bundle/pingfederate-110/page/spk1642790928508.html - Release Notes, Vendor Advisory
First Time Pingidentity pingfederate
Pingidentity

02 May 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-02 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23722

Mitre link : CVE-2022-23722

CVE.ORG link : CVE-2022-23722


JSON object : View

Products Affected

pingidentity

  • pingfederate
CWE
CWE-287

Improper Authentication

CWE-288

Authentication Bypass Using an Alternate Path or Channel