Vulnerabilities > Forgerock > Openam > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-03-25 CVE-2021-29156 Injection vulnerability in Forgerock Openam
ForgeRock OpenAM before 13.5.1 allows LDAP injection via the Webfinger protocol.
network
low complexity
forgerock CWE-74
5.0
2019-06-19 CVE-2017-14395 Cross-site Scripting vulnerability in Forgerock Access Management and Openam
Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.
network
forgerock CWE-79
4.3
2019-06-19 CVE-2017-14394 Open Redirect vulnerability in Forgerock Access Management and Openam
OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect.
network
forgerock CWE-601
5.8
2017-01-02 CVE-2016-10097 XXE vulnerability in Forgerock Openam 10.1.0
XML External Entity (XXE) Vulnerability in /SSOPOST/metaAlias/%realm%/idpv2 in OpenAM - Access Management 10.1.0 allows remote attackers to read arbitrary files via the SAMLRequest parameter.
network
low complexity
forgerock CWE-611
5.0