RSS   Vulnerabilities for 'Pingid ssh integration'   RSS

2020-05-13
 
CVE-2020-10654

CWE-787
 

 
Ping Identity PingID SSH before 4.0.14 contains a heap buffer overflow in PingID-enrolled servers. This condition can be potentially exploited into a Remote Code Execution vector on the authenticating endpoint.

 

 >>> Vendor: Pingidentity 9 Products
Pingfederate
Mod auth openidc
Agentless integration kit
Ldapsdk
Pingid ssh integration
Pingid integration for windows login
Rsa securid integration kit
Pingaccess
Pingone mfa integration kit


Copyright 2024, cxsecurity.com

 

Back to Top