![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-37154
https://notcve.org/view.php?id=CVE-2021-37154
25 Aug 2021 — In ForgeRock Access Management (AM) before 7.0.2, the SAML2 implementation allows XML injection, potentially enabling a fraudulent SAML 2.0 assertion. En ForgeRock Access Management (AM) versiones anteriores a 7.0.2, la implementación de SAML2 permite una inyección de XML, permitiendo potencialmente una aserción fraudulenta de SAML versión 2.0. • https://backstage.forgerock.com/knowledge/kb/article/a55763454 • CWE-91: XML Injection (aka Blind XPath Injection) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-35464 – ForgeRock Access Management (AM) Core Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-35464
13 Jul 2021 — ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversion/* request to the server. The vulnerability exists due to the usage of Sun ONE Application Framework (JATO) found in versions of Java 8 or earlier El servidor ForgeRock AM anterior a la versión 7.0 tiene una vulnerabilidad de deserialización de Java en el ... • https://packetstorm.news/files/id/163525 • CWE-502: Deserialization of Untrusted Data •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-29156 – OpenAM 13.0 - LDAP Injection
https://notcve.org/view.php?id=CVE-2021-29156
25 Mar 2021 — ForgeRock OpenAM before 13.5.1 allows LDAP injection via the Webfinger protocol. For example, an unauthenticated attacker can perform character-by-character retrieval of password hashes, or retrieve a session token or a private key. ForgeRock OpenAM versiones anteriores a 13.5.1, permite la inyección LDAP por medio del protocolo Webfinger. Por ejemplo, un atacante no autenticado puede llevar a cabo la recuperación de caracteres del hash de contraseña, o recuperar un token de sesión o una clave privada • https://www.exploit-db.com/exploits/50480 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-17465
https://notcve.org/view.php?id=CVE-2020-17465
31 Aug 2020 — Dashboards and progressiveProfileForms in ForgeRock Identity Manager before 7.0.0 are vulnerable to stored XSS. The vulnerability affects versions 6.5.0.4, 6.0.0.6. Dashboards y progressiveProfileForms en ForgeRock Identity Manager versiones anteriores a 7.0.0, son vulnerables a un ataque de tipo XSS almacenado. La vulnerabilidad afecta a las versiones 6.5.0.4, 6.0.0.6 • https://gist.github.com/gajendkmr/261f45e06c41656131a651c920c7f406 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-3800 – CF CLI writes the client id and secret to config file
https://notcve.org/view.php?id=CVE-2019-3800
05 Aug 2019 — CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the leaked credentials. La CLI de CF anterior a versión v6.45.0 (versión de lanzamiento bosh 1.16.0), escribe el id y el secreto del cliente hacia su archivo de configuración cuando el usuario se autentica con el flag --... • https://pivotal.io/security/cve-2019-3800 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-522: Insufficiently Protected Credentials •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-14395
https://notcve.org/view.php?id=CVE-2017-14395
19 Jun 2019 — Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS. El servidor de autorización Auth versión 2.0 de ForgeRock Access Management (OpenAM) versión 13.5.0-13.5.1 y Access Management (AM) versión 5.0.0-5.1.1, no comprueba correctamente redirect_uri para algunas peticiones no válidas, lo que p... • https://backstage.forgerock.com/knowledge/kb/article/a45958025 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-14394
https://notcve.org/view.php?id=CVE-2017-14394
19 Jun 2019 — OAuth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to perform phishing via an unvalidated redirect. El servidor de autorización OAuth versión 2.0 de ForgeRock Access Management (OpenAM) versión 13.5.0-13.5.1 y Access Management (AM) versión 5.0.0-5.1.1, no comprueba correctamente redirect_uri para algunas peticiones no válidas, lo que permite a l... • https://backstage.forgerock.com/knowledge/kb/article/a45958025 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-7272
https://notcve.org/view.php?id=CVE-2018-7272
21 Feb 2018 — The REST APIs in ForgeRock AM before 5.5.0 include SSOToken IDs as part of the URL, which allows attackers to obtain sensitive information by finding an ID value in a log file. Las API REST en ForgeRock AM, en versiones anteriores a la 5.5.0, incluyen ID SSOToken como parte de la URL. Esto permite que atacantes obtengan información sensible encontrando un valor de ID en un archivo de registro. • https://backstage.forgerock.com/knowledge/kb/book/b21824339 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-6500
https://notcve.org/view.php?id=CVE-2016-6500
03 Feb 2017 — Unspecified methods in the RACF Connector component before 1.1.1.0 in ForgeRock OpenIDM and OpenICF improperly call the SearchControls constructor with returnObjFlag set to true, which allows remote attackers to execute arbitrary code via a crafted serialized Java object, aka LDAP entry poisoning. Métodos no especificados en el componente RACF Connector en versiones anteriores a 1.1.1.0 en ForgeRock OpenIDM y OpenICF llaman incorrectamente al constructor SearchControls con returnObjFlag establecido como tru... • https://backstage.forgerock.com/knowledge/kb/article/a96963547 • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-10097
https://notcve.org/view.php?id=CVE-2016-10097
02 Jan 2017 — XML External Entity (XXE) Vulnerability in /SSOPOST/metaAlias/%realm%/idpv2 in OpenAM - Access Management 10.1.0 allows remote attackers to read arbitrary files via the SAMLRequest parameter. Vulnerabilidad de XSS en /SSOPOST/metaAlias/%realm%/idpv2 en OpenAM - Access Management 10.1.0 permite a atacantes remotos leer archivos arbitrarios a través del parámetro SAMLRequest. • http://www.cloudscan.me/2016/03/xxe-dork-open-am-1010-xml-injection.html • CWE-611: Improper Restriction of XML External Entity Reference •