7.3
HIGH
CVE-2023-39231
PingFederate/PingOne MFA Adapter Authentication Bypass Vulnerability
Description

PingFederate using the PingOne MFA adapter allows a new MFA device to be paired without requiring second factor authentication from an existing registered device. A threat actor may be able to exploit this vulnerability to register their own MFA device if they have knowledge of a victim user's first factor credentials.

INFO

Published Date :

Oct. 25, 2023, 6:17 p.m.

Last Modified :

Oct. 31, 2023, 6:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2023-39231 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pingidentity pingone_mfa_integration_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39231.

URL Resource
https://docs.pingidentity.com/r/en-us/pingfederate-pingone-mfa-ik/bks1657303194394 Release Notes
https://www.pingidentity.com/en/resources/downloads/pingid.html Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39231 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39231 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://docs.pingidentity.com/r/en-us/pingfederate-pingone-mfa-ik/bks1657303194394 No Types Assigned https://docs.pingidentity.com/r/en-us/pingfederate-pingone-mfa-ik/bks1657303194394 Release Notes
    Changed Reference Type https://www.pingidentity.com/en/resources/downloads/pingid.html No Types Assigned https://www.pingidentity.com/en/resources/downloads/pingid.html Product
    Added CWE NIST CWE-306
    Added CPE Configuration OR *cpe:2.3:a:pingidentity:pingone_mfa_integration_kit:2.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39231 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13207

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability