Vulnerabilities (CVE)

Filtered by vendor Forgerock Subscribe
Filtered by product Access Management
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3748 1 Forgerock 1 Access Management 2023-12-10 N/A 9.8 CRITICAL
Improper Authorization vulnerability in ForgeRock Inc. Access Management allows Authentication Bypass. This issue affects Access Management: from 6.5.0 through 7.2.0.
CVE-2022-24669 1 Forgerock 1 Access Management 2023-12-10 N/A 6.5 MEDIUM
It may be possible to gain some details of the deployment through a well-crafted attack. This may allow that data to be used to probe internal network services.
CVE-2022-24670 1 Forgerock 1 Access Management 2023-12-10 N/A 6.5 MEDIUM
An attacker can use the unrestricted LDAP queries to determine configuration entries
CVE-2021-4201 1 Forgerock 1 Access Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
Missing access control in ForgeRock Access Management 7.1.0 and earlier versions on all platforms allows remote unauthenticated attackers to hijack sessions, including potentially admin-level sessions. This issue affects: ForgeRock Access Management 7.1 versions prior to 7.1.1; 6.5 versions prior to 6.5.4; all previous versions.
CVE-2021-37153 1 Forgerock 1 Access Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
ForgeRock Access Management (AM) before 7.0.2, when configured with Active Directory as the Identity Store, has an authentication-bypass issue.
CVE-2021-37154 1 Forgerock 1 Access Management 2023-12-10 10.0 HIGH 9.8 CRITICAL
In ForgeRock Access Management (AM) before 7.0.2, the SAML2 implementation allows XML injection, potentially enabling a fraudulent SAML 2.0 assertion.
CVE-2017-14395 1 Forgerock 2 Access Management, Openam 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.
CVE-2017-14394 1 Forgerock 2 Access Management, Openam 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect.
CVE-2018-7272 1 Forgerock 1 Access Management 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The REST APIs in ForgeRock AM before 5.5.0 include SSOToken IDs as part of the URL, which allows attackers to obtain sensitive information by finding an ID value in a log file.