CVE-2023-34085

When an AWS DynamoDB table is used for user attribute storage, it is possible to retrieve the attributes of another user using a maliciously crafted request
Configurations

Configuration 1 (hide)

cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*

History

31 Oct 2023, 15:19

Type Values Removed Values Added
References (MISC) https://www.pingidentity.com/en/resources/downloads/pingfederate.html - (MISC) https://www.pingidentity.com/en/resources/downloads/pingfederate.html - Release Notes
References (MISC) https://docs.pingidentity.com/r/en-us/pingfederate-113/gyk1689105783244 - (MISC) https://docs.pingidentity.com/r/en-us/pingfederate-113/gyk1689105783244 - Release Notes
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
First Time Pingidentity pingfederate
Pingidentity

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2023-12-10 15:14


NVD link : CVE-2023-34085

Mitre link : CVE-2023-34085

CVE.ORG link : CVE-2023-34085


JSON object : View

Products Affected

pingidentity

  • pingfederate
CWE
NVD-CWE-noinfo CWE-359

Exposure of Private Personal Information to an Unauthorized Actor