Vulnerabilities > Forgerock

DATE CVE VULNERABILITY TITLE RISK
2021-03-25 CVE-2021-29156 Injection vulnerability in Forgerock Openam
ForgeRock OpenAM before 13.5.1 allows LDAP injection via the Webfinger protocol.
network
low complexity
forgerock CWE-74
5.0
2020-08-31 CVE-2020-17465 Cross-site Scripting vulnerability in Forgerock Identity Manager 6.0.0.6/6.5.0.4
Dashboards and progressiveProfileForms in ForgeRock Identity Manager before 7.0.0 are vulnerable to stored XSS.
network
forgerock CWE-79
4.3
2019-08-05 CVE-2019-3800 Information Exposure vulnerability in multiple products
CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag.
2.1
2019-06-19 CVE-2017-14395 Cross-site Scripting vulnerability in Forgerock Access Management and Openam
Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.
network
forgerock CWE-79
4.3
2019-06-19 CVE-2017-14394 Open Redirect vulnerability in Forgerock Access Management and Openam
OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect.
network
forgerock CWE-601
5.8
2018-02-21 CVE-2018-7272 Information Exposure vulnerability in Forgerock Access Management 5.0.0/5.1.0/5.1.1
The REST APIs in ForgeRock AM before 5.5.0 include SSOToken IDs as part of the URL, which allows attackers to obtain sensitive information by finding an ID value in a log file.
network
low complexity
forgerock CWE-200
4.0
2017-02-03 CVE-2016-6500 Improper Input Validation vulnerability in Forgerock Racf Connector
Unspecified methods in the RACF Connector component before 1.1.1.0 in ForgeRock OpenIDM and OpenICF improperly call the SearchControls constructor with returnObjFlag set to true, which allows remote attackers to execute arbitrary code via a crafted serialized Java object, aka LDAP entry poisoning.
network
forgerock CWE-20
6.8
2017-01-02 CVE-2016-10097 XXE vulnerability in Forgerock Openam 10.1.0
XML External Entity (XXE) Vulnerability in /SSOPOST/metaAlias/%realm%/idpv2 in OpenAM - Access Management 10.1.0 allows remote attackers to read arbitrary files via the SAMLRequest parameter.
network
low complexity
forgerock CWE-611
5.0
2014-11-14 CVE-2014-7246 Improper Input Validation vulnerability in Forgerock Openam
The Core Server in OpenAM 9.5.3 through 9.5.5, 10.0.0 through 10.0.2, 10.1.0-Xpress, and 11.0.0 through 11.0.2, when deployed on a multi-server network, allows remote authenticated users to cause a denial of service (infinite loop) via a crafted cookie in a request.
network
forgerock CWE-20
3.5