CVE-2022-23717

PingID Windows Login prior to 2.8 is vulnerable to a denial of service condition on local machines when combined with using offline security keys as part of authentication.
Configurations

Configuration 1

cpe:2.3:a:pingidentity:pingid_integration_for_windows_login:*:*:*:*:*:*:*:*

Information

Published : 2022-06-30 08:15

Updated : 2022-07-11 07:10


NVD link : CVE-2022-23717

Mitre link : CVE-2022-23717

Products Affected
No products.
CWE