Vulnerabilities > Pingidentity > Pingfederate

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-40329 Unspecified vulnerability in Pingidentity Pingfederate
The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.
network
low complexity
pingidentity
critical
9.8
2014-12-12 CVE-2014-8489 Remote Security vulnerability in Pingidentity Pingfederate 6.10.1
Open redirect vulnerability in startSSO.ping in the SP Endpoints in Ping Identity PingFederate 6.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the TargetResource parameter.
network
low complexity
pingidentity
6.4