CVE-2022-23719

medium

Description

PingID Windows Login prior to 2.8 does not authenticate communication with a local Java service used to capture security key requests. An attacker with the ability to execute code on the target machine maybe able to exploit and spoof the local Java service using multiple attack vectors. A successful attack can lead to code executed as SYSTEM by the PingID Windows Login application, or even a denial of service for offline security key authentication.

References

https://www.pingidentity.com/en/resources/downloads/pingid.html

https://docs.pingidentity.com/bundle/pingid/page/zhy1653552428545.html

Details

Source: Mitre, NVD

Published: 2022-06-30

Updated: 2023-07-03

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium