CVE-2023-39930

A first-factor authentication bypass vulnerability exists in the PingFederate with PingID Radius PCV when a MSCHAP authentication request is sent via a maliciously crafted RADIUS client request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pingidentity:pingid_radius_pcv:*:*:*:*:*:*:*:*

History

31 Oct 2023, 18:10

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://docs.pingidentity.com/r/en-us/pingid/pingid_integration_kit_2_26_rn - (MISC) https://docs.pingidentity.com/r/en-us/pingid/pingid_integration_kit_2_26_rn - Release Notes
References (MISC) https://www.pingidentity.com/en/resources/downloads/pingfederate.html - (MISC) https://www.pingidentity.com/en/resources/downloads/pingfederate.html - Product
First Time Pingidentity pingid Radius Pcv
Pingidentity
CPE cpe:2.3:a:pingidentity:pingid_radius_pcv:*:*:*:*:*:*:*:*
CWE CWE-306

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2023-12-10 15:14


NVD link : CVE-2023-39930

Mitre link : CVE-2023-39930

CVE.ORG link : CVE-2023-39930


JSON object : View

Products Affected

pingidentity

  • pingid_radius_pcv
CWE
CWE-306

Missing Authentication for Critical Function

CWE-288

Authentication Bypass Using an Alternate Path or Channel