Vulnerabilities (CVE)

Filtered by vendor Pingidentity Subscribe
Filtered by product Pingfederate
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40545 1 Pingidentity 1 Pingfederate 2024-02-13 N/A 9.8 CRITICAL
Authentication bypass when an OAuth2 Client is using client_secret_jwt as its authentication method on affected 11.3 versions via specially crafted requests.
CVE-2023-39219 1 Pingidentity 1 Pingfederate 2024-02-01 N/A 7.5 HIGH
PingFederate Administrative Console dependency contains a weakness where console becomes unresponsive with crafted Java class loading enumeration requests
CVE-2023-37283 1 Pingidentity 1 Pingfederate 2024-02-01 N/A 9.8 CRITICAL
Under a very specific and highly unrecommended configuration, authentication bypass is possible in the PingFederate Identifier First Adapter
CVE-2023-34085 1 Pingidentity 1 Pingfederate 2023-12-10 N/A 4.3 MEDIUM
When an AWS DynamoDB table is used for user attribute storage, it is possible to retrieve the attributes of another user using a maliciously crafted request
CVE-2022-40724 1 Pingidentity 1 Pingfederate 2023-12-10 N/A 8.8 HIGH
The PingFederate Local Identity Profiles '/pf/idprofile.ping' endpoint is vulnerable to Cross-Site Request Forgery (CSRF) through crafted GET requests.
CVE-2022-40723 1 Pingidentity 3 Pingfederate, Pingid Integration Kit, Radius Pcv 2023-12-10 N/A 6.5 MEDIUM
The PingID RADIUS PCV adapter for PingFederate, which supports RADIUS authentication with PingID MFA, is vulnerable to MFA bypass under certain configurations.
CVE-2022-40722 1 Pingidentity 3 Pingfederate, Pingid Adapter For Pingfederate, Pingid Integration Kit 2023-12-10 N/A 5.8 MEDIUM
A misconfiguration of RSA padding implemented in the PingID Adapter for PingFederate to support Offline MFA with PingID mobile authenticators is vulnerable to pre-computed dictionary attacks, leading to a bypass of offline MFA.
CVE-2022-23722 1 Pingidentity 1 Pingfederate 2023-12-10 3.5 LOW 6.5 MEDIUM
When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password.
CVE-2021-42000 1 Pingidentity 1 Pingfederate 2023-12-10 3.5 LOW 6.5 MEDIUM
When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password.
CVE-2021-40329 1 Pingidentity 1 Pingfederate 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.
CVE-2021-41770 1 Pingidentity 1 Pingfederate 2023-12-10 5.0 MEDIUM 7.5 HIGH
Ping Identity PingFederate before 10.3.1 mishandles pre-parsing validation, leading to an XXE attack that can achieve XML file disclosure.
CVE-2014-8489 1 Pingidentity 1 Pingfederate 2023-12-10 6.4 MEDIUM N/A
Open redirect vulnerability in startSSO.ping in the SP Endpoints in Ping Identity PingFederate 6.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the TargetResource parameter.