CVE-2021-40329

The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*

History

12 Oct 2021, 15:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*
References (CONFIRM) https://docs.pingidentity.com/bundle/pingfederate-103/page/cou1615333347158.html - (CONFIRM) https://docs.pingidentity.com/bundle/pingfederate-103/page/cou1615333347158.html - Vendor Advisory
CWE NVD-CWE-noinfo

27 Sep 2021, 17:48

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 17:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-40329

Mitre link : CVE-2021-40329

CVE.ORG link : CVE-2021-40329


JSON object : View

Products Affected

pingidentity

  • pingfederate