Lucene search

K

Access Management Security Vulnerabilities

cve
cve

CVE-2017-14394

OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect.

6.1CVSS

6.3AI Score

0.001EPSS

2019-06-19 10:15 PM
117
cve
cve

CVE-2017-14395

Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-06-19 10:15 PM
116
cve
cve

CVE-2018-7272

The REST APIs in ForgeRock AM before 5.5.0 include SSOToken IDs as part of the URL, which allows attackers to obtain sensitive information by finding an ID value in a log file.

6.5CVSS

6.1AI Score

0.001EPSS

2018-02-21 12:29 AM
21
cve
cve

CVE-2021-37153

ForgeRock Access Management (AM) before 7.0.2, when configured with Active Directory as the Identity Store, has an authentication-bypass issue.

9.8CVSS

9.4AI Score

0.002EPSS

2021-08-25 09:15 PM
22
cve
cve

CVE-2021-37154

In ForgeRock Access Management (AM) before 7.0.2, the SAML2 implementation allows XML injection, potentially enabling a fraudulent SAML 2.0 assertion.

9.8CVSS

9.4AI Score

0.003EPSS

2021-08-25 09:15 PM
43
cve
cve

CVE-2021-4201

Missing access control in ForgeRock Access Management 7.1.0 and earlier versions on all platforms allows remote unauthenticated attackers to hijack sessions, including potentially admin-level sessions. This issue affects: ForgeRock Access Management 7.1 versions prior to 7.1.1; 6.5 versions prior t...

9.8CVSS

9.4AI Score

0.005EPSS

2022-02-14 10:15 PM
84
cve
cve

CVE-2022-24669

It may be possible to gain some details of the deployment through a well-crafted attack. This may allow that data to be used to probe internal network services.

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-27 05:15 PM
35
12
cve
cve

CVE-2022-24670

An attacker can use the unrestricted LDAP queries to determine configuration entries

7.1CVSS

6.4AI Score

0.001EPSS

2022-10-27 05:15 PM
34
4
cve
cve

CVE-2022-3748

Improper Authorization vulnerability in ForgeRock Inc. Access Management allows Authentication Bypass. This issue affects Access Management: from 6.5.0 through 7.2.0.

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-14 03:15 PM
42