Lucene search

K

Pingid Security Vulnerabilities

cve
cve

CVE-2023-39930

A first-factor authentication bypass vulnerability exists in the PingFederate with PingID Radius PCV when a MSCHAP authentication request is sent via a maliciously crafted RADIUS client...

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-25 06:17 PM
11
cve
cve

CVE-2022-40725

PingID Desktop prior to the latest released version 1.7.4 contains a vulnerability that can be exploited to bypass the maximum PIN attempts permitted before the time-based lockout is...

7.3CVSS

6.2AI Score

0.0004EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2022-40722

A misconfiguration of RSA padding implemented in the PingID Adapter for PingFederate to support Offline MFA with PingID mobile authenticators is vulnerable to pre-computed dictionary attacks, leading to a bypass of offline...

7.7CVSS

5.6AI Score

0.0005EPSS

2023-04-25 07:15 PM
11
cve
cve

CVE-2022-23721

PingID integration for Windows login prior to 2.9 does not handle duplicate usernames, which can lead to a username collision when two people with the same username are provisioned onto the same machine at different...

3.8CVSS

4.2AI Score

0.0004EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2022-40723

The PingID RADIUS PCV adapter for PingFederate, which supports RADIUS authentication with PingID MFA, is vulnerable to MFA bypass under certain...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-04-25 07:15 PM
10
cve
cve

CVE-2022-23717

PingID Windows Login prior to 2.8 is vulnerable to a denial of service condition on local machines when combined with using offline security keys as part of...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-30 08:15 PM
43
5
cve
cve

CVE-2022-23720

PingID Windows Login prior to 2.8 does not alert or halt operation if it has been provisioned with the full permissions PingID properties file. An IT administrator could mistakenly deploy administrator privileged PingID API credentials, such as those typically used by PingFederate, into PingID...

8.2CVSS

8AI Score

0.0004EPSS

2022-06-30 08:15 PM
632
3
cve
cve

CVE-2022-23719

PingID Windows Login prior to 2.8 does not authenticate communication with a local Java service used to capture security key requests. An attacker with the ability to execute code on the target machine maybe able to exploit and spoof the local Java service using multiple attack vectors. A...

7.2CVSS

6.5AI Score

0.0005EPSS

2022-06-30 08:15 PM
42
3
cve
cve

CVE-2022-23718

PingID Windows Login prior to 2.8 uses known vulnerable components that can lead to remote code execution. An attacker capable of achieving a sophisticated man-in-the-middle position, or to compromise Ping Identity web servers, could deliver malicious code that would be executed as SYSTEM by the...

8.1CVSS

8.2AI Score

0.003EPSS

2022-06-30 08:15 PM
41
3
cve
cve

CVE-2021-41995

A misconfiguration of RSA in PingID Mac Login prior to 1.1 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA...

7.7CVSS

7.4AI Score

0.001EPSS

2022-06-30 08:15 PM
35
5
cve
cve

CVE-2022-23725

PingID Windows Login prior to 2.8 does not properly set permissions on the Windows Registry entries used to store sensitive API keys under some...

7.7CVSS

5.4AI Score

0.0004EPSS

2022-06-30 08:15 PM
640
5
cve
cve

CVE-2022-23724

Use of static encryption key material allows forging an authentication token to other users within a tenant organization. MFA may be bypassed by redirecting an authentication flow to a target user. To exploit the vulnerability, must have compromised user...

8.1CVSS

8.1AI Score

0.001EPSS

2022-05-04 05:15 PM
61
4
cve
cve

CVE-2021-41993

A misconfiguration of RSA in PingID Android app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows...

6.6CVSS

5.1AI Score

0.0004EPSS

2022-04-30 10:15 PM
60
cve
cve

CVE-2021-41992

A misconfiguration of RSA in PingID Windows Login prior to 2.7 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA...

7.7CVSS

5.5AI Score

0.0004EPSS

2022-04-30 10:15 PM
54
cve
cve

CVE-2021-41994

A misconfiguration of RSA in PingID iOS app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows...

6.6CVSS

4.9AI Score

0.0004EPSS

2022-04-30 10:15 PM
65
cve
cve

CVE-2021-42001

PingID Desktop prior to 1.7.3 has a misconfiguration in the encryption libraries which can lead to sensitive data exposure. An attacker capable of exploiting this vulnerability may be able to successfully complete an MFA challenge via...

9.9CVSS

9.1AI Score

0.001EPSS

2022-04-30 10:15 PM
65
2
cve
cve

CVE-2020-25826

PingID Integration for Windows Login before 2.4.2 allows local users to gain privileges by modifying...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-09-23 05:15 AM
61
cve
cve

CVE-2020-10654

Ping Identity PingID SSH before 4.0.14 contains a heap buffer overflow in PingID-enrolled servers. This condition can be potentially exploited into a Remote Code Execution vector on the authenticating...

9.8CVSS

9.8AI Score

0.039EPSS

2020-05-13 01:15 PM
20