Vulnerabilities (CVE)

Filtered by vendor Forgerock Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1656 1 Forgerock 1 Ldap Connector 2023-12-10 N/A 7.5 HIGH
Cleartext Transmission of Sensitive Information vulnerability in ForgeRock Inc. OpenIDM and Java Remote Connector Server (RCS) LDAP Connector on Windows, MacOS, Linux allows Remote Services with Stolen Credentials.This issue affects OpenIDM and Java Remote Connector Server (RCS): from 1.5.20.9 through 1.5.20.13.
CVE-2022-3748 1 Forgerock 1 Access Management 2023-12-10 N/A 9.8 CRITICAL
Improper Authorization vulnerability in ForgeRock Inc. Access Management allows Authentication Bypass. This issue affects Access Management: from 6.5.0 through 7.2.0.
CVE-2023-0511 1 Forgerock 1 Java Policy Agents 2023-12-10 N/A 9.8 CRITICAL
Relative Path Traversal vulnerability in ForgeRock Access Management Java Policy Agent allows Authentication Bypass. This issue affects Access Management Java Policy Agent: all versions up to 5.10.1
CVE-2023-0339 1 Forgerock 1 Web Policy Agents 2023-12-10 N/A 9.8 CRITICAL
Relative Path Traversal vulnerability in ForgeRock Access Management Web Policy Agent allows Authentication Bypass. This issue affects Access Management Web Policy Agent: all versions up to 5.10.1
CVE-2022-24669 1 Forgerock 1 Access Management 2023-12-10 N/A 6.5 MEDIUM
It may be possible to gain some details of the deployment through a well-crafted attack. This may allow that data to be used to probe internal network services.
CVE-2022-24670 1 Forgerock 1 Access Management 2023-12-10 N/A 6.5 MEDIUM
An attacker can use the unrestricted LDAP queries to determine configuration entries
CVE-2022-0143 1 Forgerock 1 Ldap Connector 2023-12-10 N/A 9.8 CRITICAL
When the LDAP connector is started with StartTLS configured, unauthenticated access is granted. This issue affects: all versions of the LDAP connector prior to 1.5.20.9. The LDAP connector is bundled with Identity Management (IDM) and Remote Connector Server (RCS)
CVE-2021-4201 1 Forgerock 1 Access Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
Missing access control in ForgeRock Access Management 7.1.0 and earlier versions on all platforms allows remote unauthenticated attackers to hijack sessions, including potentially admin-level sessions. This issue affects: ForgeRock Access Management 7.1 versions prior to 7.1.1; 6.5 versions prior to 6.5.4; all previous versions.
CVE-2021-35464 1 Forgerock 2 Am, Openam 2023-12-10 10.0 HIGH 9.8 CRITICAL
ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversion/* request to the server. The vulnerability exists due to the usage of Sun ONE Application Framework (JATO) found in versions of Java 8 or earlier
CVE-2021-37153 1 Forgerock 1 Access Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
ForgeRock Access Management (AM) before 7.0.2, when configured with Active Directory as the Identity Store, has an authentication-bypass issue.
CVE-2021-37154 1 Forgerock 1 Access Management 2023-12-10 10.0 HIGH 9.8 CRITICAL
In ForgeRock Access Management (AM) before 7.0.2, the SAML2 implementation allows XML injection, potentially enabling a fraudulent SAML 2.0 assertion.
CVE-2021-29156 1 Forgerock 1 Openam 2023-12-10 5.0 MEDIUM 7.5 HIGH
ForgeRock OpenAM before 13.5.1 allows LDAP injection via the Webfinger protocol. For example, an unauthenticated attacker can perform character-by-character retrieval of password hashes, or retrieve a session token or a private key.
CVE-2020-17465 1 Forgerock 1 Identity Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dashboards and progressiveProfileForms in ForgeRock Identity Manager before 7.0.0 are vulnerable to stored XSS. The vulnerability affects versions 6.5.0.4, 6.0.0.6.
CVE-2019-3800 27 Anynines, Apigee, Appdynamics and 24 more 55 Elasticsearch, Logme, Mongodb and 52 more 2023-12-10 2.1 LOW 7.8 HIGH
CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the leaked credentials.
CVE-2017-14395 1 Forgerock 2 Access Management, Openam 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.
CVE-2017-14394 1 Forgerock 2 Access Management, Openam 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect.
CVE-2018-7272 1 Forgerock 1 Access Management 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The REST APIs in ForgeRock AM before 5.5.0 include SSOToken IDs as part of the URL, which allows attackers to obtain sensitive information by finding an ID value in a log file.
CVE-2016-10097 1 Forgerock 1 Openam 2023-12-10 5.0 MEDIUM 7.5 HIGH
XML External Entity (XXE) Vulnerability in /SSOPOST/metaAlias/%realm%/idpv2 in OpenAM - Access Management 10.1.0 allows remote attackers to read arbitrary files via the SAMLRequest parameter.
CVE-2016-6500 1 Forgerock 1 Racf Connector 2023-12-10 6.8 MEDIUM 8.1 HIGH
Unspecified methods in the RACF Connector component before 1.1.1.0 in ForgeRock OpenIDM and OpenICF improperly call the SearchControls constructor with returnObjFlag set to true, which allows remote attackers to execute arbitrary code via a crafted serialized Java object, aka LDAP entry poisoning.
CVE-2014-7246 1 Forgerock 1 Openam 2023-12-10 3.5 LOW N/A
The Core Server in OpenAM 9.5.3 through 9.5.5, 10.0.0 through 10.0.2, 10.1.0-Xpress, and 11.0.0 through 11.0.2, when deployed on a multi-server network, allows remote authenticated users to cause a denial of service (infinite loop) via a crafted cookie in a request.