CVE-2022-23717

PingID Windows Login prior to 2.8 is vulnerable to a denial of service condition on local machines when combined with using offline security keys as part of authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pingidentity:pingid_integration_for_windows_login:*:*:*:*:*:*:*:*

History

11 Jul 2022, 19:10

Type Values Removed Values Added
References (MISC) https://www.pingidentity.com/en/resources/downloads/pingid.html - (MISC) https://www.pingidentity.com/en/resources/downloads/pingid.html - Product, Vendor Advisory
References (MISC) https://docs.pingidentity.com/bundle/pingid/page/zhy1653552428545.html - (MISC) https://docs.pingidentity.com/bundle/pingid/page/zhy1653552428545.html - Release Notes, Vendor Advisory
CWE CWE-404
CPE cpe:2.3:a:pingidentity:pingid_integration_for_windows_login:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.9
v3 : 5.5

30 Jun 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-30 20:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-23717

Mitre link : CVE-2022-23717

CVE.ORG link : CVE-2022-23717


JSON object : View

Products Affected

pingidentity

  • pingid_integration_for_windows_login
CWE
CWE-404

Improper Resource Shutdown or Release