Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-40722 First vendor Publication 2023-04-25
Vendor Cve Last vendor Modification 2023-05-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N
Overall CVSS Score 5.8
Base Score 5.8 Environmental Score 5.8
impact SubScore 4 Temporal Score 5.8
Exploitabality Sub Score 1.3
 
Attack Vector Network Attack Complexity High
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A misconfiguration of RSA padding implemented in the PingID Adapter for PingFederate to support Offline MFA with PingID mobile authenticators is vulnerable to pre-computed dictionary attacks, leading to a bypass of offline MFA.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40722

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1

Sources (Detail)

Source Url
MISC https://docs.pingidentity.com/r/en-us/pingid/pingid_adapter_configuring_offli...
https://docs.pingidentity.com/r/en-us/pingid/pingid_integration_kit_2_20_rn

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-05-05 00:27:19
  • Multiple Updates
2023-04-26 05:27:21
  • Multiple Updates
2023-04-26 00:27:20
  • First insertion