Lucene search

K

Forgerock Security Vulnerabilities

cve
cve

CVE-2023-0582

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ForgeRock Access Management allows Authorization Bypass. This issue affects access management: before 7.3.0, before 7.2.1, before 7.1.4, through...

8.1CVSS

6.7AI Score

0.0004EPSS

2024-03-27 06:15 PM
37
cve
cve

CVE-2023-0339

Relative Path Traversal vulnerability in ForgeRock Access Management Web Policy Agent allows Authentication Bypass. This issue affects Access Management Web Policy Agent: all versions up to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-28 05:15 PM
26
2
cve
cve

CVE-2023-1656

Cleartext Transmission of Sensitive Information vulnerability in ForgeRock Inc. OpenIDM and Java Remote Connector Server (RCS) LDAP Connector on Windows, MacOS, Linux allows Remote Services with Stolen Credentials.This issue affects OpenIDM and Java Remote Connector Server (RCS): from 1.5.20.9...

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-29 08:15 PM
16
cve
cve

CVE-2023-0511

Relative Path Traversal vulnerability in ForgeRock Access Management Java Policy Agent allows Authentication Bypass. This issue affects Access Management Java Policy Agent: all versions up to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-28 05:15 PM
25
cve
cve

CVE-2022-3748

Improper Authorization vulnerability in ForgeRock Inc. Access Management allows Authentication Bypass. This issue affects Access Management: from 6.5.0 through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-14 03:15 PM
36
cve
cve

CVE-2022-24669

It may be possible to gain some details of the deployment through a well-crafted attack. This may allow that data to be used to probe internal network...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-27 05:15 PM
33
12
cve
cve

CVE-2022-24670

An attacker can use the unrestricted LDAP queries to determine configuration...

7.1CVSS

6.4AI Score

0.001EPSS

2022-10-27 05:15 PM
32
4
cve
cve

CVE-2018-7272

The REST APIs in ForgeRock AM before 5.5.0 include SSOToken IDs as part of the URL, which allows attackers to obtain sensitive information by finding an ID value in a log...

6.5CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2022-0143

When the LDAP connector is started with StartTLS configured, unauthenticated access is granted. This issue affects: all versions of the LDAP connector prior to 1.5.20.9. The LDAP connector is bundled with Identity Management (IDM) and Remote Connector Server...

9.8CVSS

9.4AI Score

0.003EPSS

2022-09-19 10:15 PM
23
14
cve
cve

CVE-2021-4201

Missing access control in ForgeRock Access Management 7.1.0 and earlier versions on all platforms allows remote unauthenticated attackers to hijack sessions, including potentially admin-level sessions. This issue affects: ForgeRock Access Management 7.1 versions prior to 7.1.1; 6.5 versions prior.....

9.8CVSS

9.4AI Score

0.005EPSS

2022-02-14 10:15 PM
78
cve
cve

CVE-2021-37154

In ForgeRock Access Management (AM) before 7.0.2, the SAML2 implementation allows XML injection, potentially enabling a fraudulent SAML 2.0...

9.8CVSS

9.4AI Score

0.003EPSS

2021-08-25 09:15 PM
40
cve
cve

CVE-2021-37153

ForgeRock Access Management (AM) before 7.0.2, when configured with Active Directory as the Identity Store, has an authentication-bypass...

9.8CVSS

9.4AI Score

0.002EPSS

2021-08-25 09:15 PM
19
cve
cve

CVE-2021-35464

ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversion/* request to the server. The...

9.8CVSS

9.7AI Score

0.974EPSS

2021-07-22 06:15 PM
1014
In Wild
13
cve
cve

CVE-2021-29156

ForgeRock OpenAM before 13.5.1 allows LDAP injection via the Webfinger protocol. For example, an unauthenticated attacker can perform character-by-character retrieval of password hashes, or retrieve a session token or a private...

7.5CVSS

7.7AI Score

0.254EPSS

2021-03-25 09:15 AM
50
3
cve
cve

CVE-2020-17465

Dashboards and progressiveProfileForms in ForgeRock Identity Manager before 7.0.0 are vulnerable to stored XSS. The vulnerability affects versions 6.5.0.4,...

6.1CVSS

6.1AI Score

0.001EPSS

2020-08-31 04:15 PM
26
cve
cve

CVE-2019-3800

CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the...

7.8CVSS

7.3AI Score

0.002EPSS

2019-08-05 05:15 PM
50
cve
cve

CVE-2017-14395

Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected...

6.1CVSS

6.4AI Score

0.001EPSS

2019-06-19 10:15 PM
112
cve
cve

CVE-2017-14394

OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated...

6.1CVSS

6.3AI Score

0.001EPSS

2019-06-19 10:15 PM
114
cve
cve

CVE-2016-6500

Unspecified methods in the RACF Connector component before 1.1.1.0 in ForgeRock OpenIDM and OpenICF improperly call the SearchControls constructor with returnObjFlag set to true, which allows remote attackers to execute arbitrary code via a crafted serialized Java object, aka LDAP entry...

8.1CVSS

8.2AI Score

0.005EPSS

2017-02-03 07:59 PM
21
cve
cve

CVE-2016-10097

XML External Entity (XXE) Vulnerability in /SSOPOST/metaAlias/%realm%/idpv2 in OpenAM - Access Management 10.1.0 allows remote attackers to read arbitrary files via the SAMLRequest...

7.5CVSS

7.4AI Score

0.003EPSS

2017-01-02 09:59 AM
28
cve
cve

CVE-2014-7246

The Core Server in OpenAM 9.5.3 through 9.5.5, 10.0.0 through 10.0.2, 10.1.0-Xpress, and 11.0.0 through 11.0.2, when deployed on a multi-server network, allows remote authenticated users to cause a denial of service (infinite loop) via a crafted cookie in a...

6.3AI Score

0.022EPSS

2014-11-14 12:59 AM
20