Vulnerabilities > Forgerock > Access Management > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2021-08-25 CVE-2021-37154 XML Injection (aka Blind XPath Injection) vulnerability in Forgerock Access Management
In ForgeRock Access Management (AM) before 7.0.2, the SAML2 implementation allows XML injection, potentially enabling a fraudulent SAML 2.0 assertion.
network
low complexity
forgerock CWE-91
critical
10.0
2019-06-19 CVE-2017-14395 Cross-site Scripting vulnerability in Forgerock Access Management and Openam
Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.
network
forgerock CWE-79
4.3
2019-06-19 CVE-2017-14394 Open Redirect vulnerability in Forgerock Access Management and Openam
OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect.
network
forgerock CWE-601
5.8
2018-02-21 CVE-2018-7272 Information Exposure vulnerability in Forgerock Access Management 5.0.0/5.1.0/5.1.1
The REST APIs in ForgeRock AM before 5.5.0 include SSOToken IDs as part of the URL, which allows attackers to obtain sensitive information by finding an ID value in a log file.
network
low complexity
forgerock CWE-200
4.0