Lucene search

K

Pingfederate Security Vulnerabilities

cve
cve

CVE-2023-40148

Server-side request forgery (SSRF) in PingFederate allows unauthenticated http requests to attack network resources and consume server-side resources via forged HTTP POST...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-04-10 12:15 AM
5
cve
cve

CVE-2023-40545

Authentication bypass when an OAuth2 Client is using client_secret_jwt as its authentication method on affected 11.3 versions via specially crafted...

9.8CVSS

7.6AI Score

0.001EPSS

2024-02-06 06:15 PM
17
cve
cve

CVE-2023-39219

PingFederate Administrative Console dependency contains a weakness where console becomes unresponsive with crafted Java class loading enumeration...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-10-25 06:17 PM
9
cve
cve

CVE-2023-37283

Under a very specific and highly unrecommended configuration, authentication bypass is possible in the PingFederate Identifier First...

9.8CVSS

7.6AI Score

0.001EPSS

2023-10-25 06:17 PM
11
cve
cve

CVE-2023-34085

When an AWS DynamoDB table is used for user attribute storage, it is possible to retrieve the attributes of another user using a maliciously crafted...

4.3CVSS

7.3AI Score

0.0004EPSS

2023-10-25 06:17 PM
11
cve
cve

CVE-2022-40722

A misconfiguration of RSA padding implemented in the PingID Adapter for PingFederate to support Offline MFA with PingID mobile authenticators is vulnerable to pre-computed dictionary attacks, leading to a bypass of offline...

5.8CVSS

5.7AI Score

0.0005EPSS

2023-04-25 07:15 PM
11
cve
cve

CVE-2022-40724

The PingFederate Local Identity Profiles '/pf/idprofile.ping' endpoint is vulnerable to Cross-Site Request Forgery (CSRF) through crafted GET...

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-25 07:15 PM
25
cve
cve

CVE-2022-40723

The PingID RADIUS PCV adapter for PingFederate, which supports RADIUS authentication with PingID MFA, is vulnerable to MFA bypass under certain...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-04-25 07:15 PM
10
cve
cve

CVE-2022-23722

When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s...

6.5CVSS

6.6AI Score

0.001EPSS

2022-05-02 10:15 PM
695
cve
cve

CVE-2022-23723

An MFA bypass vulnerability exists in the PingFederate PingOne MFA Integration Kit when adapter HTML templates are used as part of an authentication...

7.7CVSS

7.7AI Score

0.001EPSS

2022-05-02 10:15 PM
35
4
cve
cve

CVE-2021-42000

When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users...

6.5CVSS

6.7AI Score

0.001EPSS

2022-02-10 11:15 PM
75
2
cve
cve

CVE-2021-41770

Ping Identity PingFederate before 10.3.1 mishandles pre-parsing validation, leading to an XXE attack that can achieve XML file...

7.5CVSS

7.9AI Score

0.002EPSS

2021-10-07 07:15 AM
23
In Wild
cve
cve

CVE-2021-40329

The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password...

9.8CVSS

9.5AI Score

0.002EPSS

2021-09-27 05:15 PM
18
cve
cve

CVE-2014-8489

Open redirect vulnerability in startSSO.ping in the SP Endpoints in Ping Identity PingFederate 6.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the TargetResource...

6.9AI Score

0.003EPSS

2014-12-12 03:59 PM
30