Lucene search

K
cve[email protected]CVE-2023-39231
HistoryOct 25, 2023 - 6:17 p.m.

CVE-2023-39231

2023-10-2518:17:29
CWE-306
CWE-288
web.nvd.nist.gov
7
cve-2023-39231
pingfederate
pingone
mfa adapter
unauthenticated pairing
unauthorized registration
nvd

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

6.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.0%

PingFederate using the PingOne MFA adapter allows a new MFA device to be paired without requiring second factor authentication from an existing registered device. A threat actor may be able to exploit this vulnerability to register their own MFA device if they have knowledge of a victim user’s first factor credentials.

Affected configurations

NVD
Node
pingidentitypingone_mfa_integration_kitMatch2.2

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "PingOne MFA Integration Kit",
    "vendor": "Ping Identity",
    "versions": [
      {
        "lessThan": "2.2.1",
        "status": "affected",
        "version": "2.2",
        "versionType": "custom"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

6.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.0%

Related for CVE-2023-39231