Vulnerability CVE-2022-23718


Published: 2022-06-30

Description:
PingID Windows Login prior to 2.8 uses known vulnerable components that can lead to remote code execution. An attacker capable of achieving a sophisticated man-in-the-middle position, or to compromise Ping Identity web servers, could deliver malicious code that would be executed as SYSTEM by the PingID Windows Login application.

 References:
https://docs.pingidentity.com/bundle/pingid/page/zhy1653552428545.html
https://www.pingidentity.com/en/resources/downloads/pingid.html

Copyright 2024, cxsecurity.com

 

Back to Top