// For flags

CVE-2022-23722

PingFederate Password Reset via Authentication API Mishandling

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password.

Cuando un mecanismo de restablecimiento de contraseña está configurado para usar la API de Autenticación con una Política de Autenticación, una Contraseña de Una sola vez por correo electrónico, PingID o autenticación por SMS, un usuario existente puede restablecer la contraseña de otro usuario existente

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-01-19 CVE Reserved
  • 2022-05-02 CVE Published
  • 2023-11-23 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
  • CWE-288: Authentication Bypass Using an Alternate Path or Channel
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pingidentity
Search vendor "Pingidentity"
Pingfederate
Search vendor "Pingidentity" for product "Pingfederate"
>= 9.3.0 < 9.3.3
Search vendor "Pingidentity" for product "Pingfederate" and version " >= 9.3.0 < 9.3.3"
-
Affected
Pingidentity
Search vendor "Pingidentity"
Pingfederate
Search vendor "Pingidentity" for product "Pingfederate"
>= 10.0.0 < 10.0.12
Search vendor "Pingidentity" for product "Pingfederate" and version " >= 10.0.0 < 10.0.12"
-
Affected
Pingidentity
Search vendor "Pingidentity"
Pingfederate
Search vendor "Pingidentity" for product "Pingfederate"
>= 10.1.0 < 10.1.9
Search vendor "Pingidentity" for product "Pingfederate" and version " >= 10.1.0 < 10.1.9"
-
Affected
Pingidentity
Search vendor "Pingidentity"
Pingfederate
Search vendor "Pingidentity" for product "Pingfederate"
>= 10.2.0 < 10.2.7
Search vendor "Pingidentity" for product "Pingfederate" and version " >= 10.2.0 < 10.2.7"
-
Affected
Pingidentity
Search vendor "Pingidentity"
Pingfederate
Search vendor "Pingidentity" for product "Pingfederate"
>= 10.3.0 < 10.3.4
Search vendor "Pingidentity" for product "Pingfederate" and version " >= 10.3.0 < 10.3.4"
-
Affected
Pingidentity
Search vendor "Pingidentity"
Pingfederate
Search vendor "Pingidentity" for product "Pingfederate"
9.3.3
Search vendor "Pingidentity" for product "Pingfederate" and version "9.3.3"
p15
Affected
Pingidentity
Search vendor "Pingidentity"
Pingfederate
Search vendor "Pingidentity" for product "Pingfederate"
11.0.0
Search vendor "Pingidentity" for product "Pingfederate" and version "11.0.0"
-
Affected