Vulnerabilities > CVE-2020-10654 - Out-of-bounds Write vulnerability in Pingidentity Pingid SSH Integration

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
pingidentity
CWE-787

Summary

Ping Identity PingID SSH before 4.0.14 contains a heap buffer overflow in PingID-enrolled servers. This condition can be potentially exploited into a Remote Code Execution vector on the authenticating endpoint.

Vulnerable Configurations

Part Description Count
Application
Pingidentity
1

Common Weakness Enumeration (CWE)