CVE-2022-23718

PingID Windows Login prior to 2.8 uses known vulnerable components that can lead to remote code execution. An attacker capable of achieving a sophisticated man-in-the-middle position, or to compromise Ping Identity web servers, could deliver malicious code that would be executed as SYSTEM by the PingID Windows Login application.
Configurations

Configuration 1

cpe:2.3:a:pingidentity:pingid_integration_for_windows_login:*:*:*:*:*:*:*:*

Information

Published : 2022-06-30 08:15

Updated : 2022-07-11 07:12


NVD link : CVE-2022-23718

Mitre link : CVE-2022-23718

Products Affected
No products.