CVE-2023-39231

PingFederate using the PingOne MFA adapter allows a new MFA device to be paired without requiring second factor authentication from an existing registered device. A threat actor may be able to exploit this vulnerability to register their own MFA device if they have knowledge of a victim user's first factor credentials.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pingidentity:pingone_mfa_integration_kit:2.2:*:*:*:*:*:*:*

History

31 Oct 2023, 18:47

Type Values Removed Values Added
CWE CWE-306
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://www.pingidentity.com/en/resources/downloads/pingid.html - (MISC) https://www.pingidentity.com/en/resources/downloads/pingid.html - Product
References (MISC) https://docs.pingidentity.com/r/en-us/pingfederate-pingone-mfa-ik/bks1657303194394 - (MISC) https://docs.pingidentity.com/r/en-us/pingfederate-pingone-mfa-ik/bks1657303194394 - Release Notes
First Time Pingidentity pingone Mfa Integration Kit
Pingidentity
CPE cpe:2.3:a:pingidentity:pingone_mfa_integration_kit:2.2:*:*:*:*:*:*:*

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2023-12-10 15:14


NVD link : CVE-2023-39231

Mitre link : CVE-2023-39231

CVE.ORG link : CVE-2023-39231


JSON object : View

Products Affected

pingidentity

  • pingone_mfa_integration_kit
CWE
CWE-306

Missing Authentication for Critical Function

CWE-288

Authentication Bypass Using an Alternate Path or Channel