Close Menu
    Main Menu
    • Home
    • News
    • Tech
    • Robotics
    • ML & Research
    • AI
    • Digital Transformation
    • AI Ethics & Regulation
    • Thought Leadership in AI

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    Enlightenment – O’Reilly

    October 15, 2025

    Robotic ‘backpack’ drone launches, drives and flies to sort out emergencies

    October 15, 2025

    Checking the standard of supplies simply acquired simpler with a brand new AI device | MIT Information

    October 15, 2025
    Facebook X (Twitter) Instagram
    UK Tech InsiderUK Tech Insider
    Facebook X (Twitter) Instagram
    UK Tech InsiderUK Tech Insider
    Home»AI Ethics & Regulation»OneLogin Bug Let Attackers Use API Keys to Steal OIDC Secrets and techniques and Impersonate Apps
    AI Ethics & Regulation

    OneLogin Bug Let Attackers Use API Keys to Steal OIDC Secrets and techniques and Impersonate Apps

    Declan MurphyBy Declan MurphyOctober 1, 2025No Comments3 Mins Read
    Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Reddit
    OneLogin Bug Let Attackers Use API Keys to Steal OIDC Secrets and techniques and Impersonate Apps
    Share
    Facebook Twitter LinkedIn Pinterest Email Copy Link


    Oct 01, 2025Ravie LakshmananVulnerability / API Safety

    A high-severity safety flaw has been disclosed within the One Identification OneLogin Identification and Entry Administration (IAM) resolution that, if efficiently exploited, may expose delicate OpenID Join (OIDC) software consumer secrets and techniques beneath sure circumstances.

    The vulnerability, tracked as CVE-2025-59363, has been assigned a CVSS rating of seven.7 out of 10.0. It has been described as a case of incorrect useful resource switch between spheres (CWE-669), which causes a program to cross safety boundaries and procure unauthorized entry to confidential information or features.

    CVE-2025-59363 “allowed attackers with legitimate API credentials to enumerate and retrieve consumer secrets and techniques for all OIDC purposes inside a company’s OneLogin tenant,” Clutch Safety mentioned in a report shared with The Hacker Information.

    DFIR Retainer Services

    The identification safety mentioned the issue stems from the truth that the appliance itemizing endpoint – /api/2/apps – was configured to return extra information than anticipated, together with the client_secret values within the API response alongside metadata associated to the apps in a OneLogin account.

    The steps to drag off the assault are listed under –

    • Attacker makes use of legitimate OneLogin API credentials (consumer ID and secret) to authenticate
    • Request entry token
    • Name the /api/2/apps endpoint to listing all purposes
    • Parse the response to retrieve consumer secrets and techniques for all OIDC purposes
    • Use extracted consumer secrets and techniques to impersonate purposes and entry built-in providers

    Profitable exploitation of the flaw may enable an attacker with legitimate OneLogin API credentials to retrieve consumer secrets and techniques for all OIDC purposes configured inside a OneLogin tenant. Armed with this entry, the menace actor may leverage the uncovered secret to impersonate customers and acquire entry to different purposes, providing alternatives for lateral motion.

    OneLogin’s role-based entry management (RBAC) grants API keys broad endpoint entry, which means the compromised credentials may very well be used to entry delicate endpoints throughout all the platform. Compounding issues additional is the shortage of IP tackle allowlisting, on account of which it is doable for attackers to take advantage of the flaw from anyplace on this planet, Clutch famous.

    CIS Build Kits

    Following accountable disclosure on July 18, 2025, the vulnerability was addressed in OneLogin 2025.3.0, which was launched final month by making OIDC client_secret values not seen. There is no such thing as a proof that the difficulty was ever exploited within the wild.

    “Identification suppliers function the spine of enterprise safety structure,” Clutch Safety mentioned. “Vulnerabilities in these programs can have cascading results throughout complete expertise stacks, making rigorous API safety important.”

    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    Declan Murphy
    • Website

    Related Posts

    Chinese language Hackers Exploit ArcGIS Server as Backdoor for Over a 12 months

    October 14, 2025

    Prison IP to Showcase ASM and CTI Improvements at GovWare 2025 in Singapore

    October 14, 2025

    SonicWall VPNs face a breach of their very own after the September cloud-backup fallout

    October 14, 2025
    Top Posts

    Evaluating the Finest AI Video Mills for Social Media

    April 18, 2025

    Utilizing AI To Repair The Innovation Drawback: The Three Step Resolution

    April 18, 2025

    Midjourney V7: Quicker, smarter, extra reasonable

    April 18, 2025

    Meta resumes AI coaching utilizing EU person knowledge

    April 18, 2025
    Don't Miss

    Enlightenment – O’Reilly

    By Oliver ChambersOctober 15, 2025

    In an interesting op-ed, David Bell, a professor of historical past at Princeton, argues that…

    Robotic ‘backpack’ drone launches, drives and flies to sort out emergencies

    October 15, 2025

    Checking the standard of supplies simply acquired simpler with a brand new AI device | MIT Information

    October 15, 2025

    Alexa Simply Obtained a Mind Improve — However You May Not Just like the Effective Print

    October 15, 2025
    Stay In Touch
    • Facebook
    • Twitter
    • Pinterest
    • Instagram
    • YouTube
    • Vimeo

    Subscribe to Updates

    Get the latest creative news from SmartMag about art & design.

    UK Tech Insider
    Facebook X (Twitter) Instagram
    • About Us
    • Contact Us
    • Privacy Policy
    • Terms Of Service
    • Our Authors
    © 2025 UK Tech Insider. All rights reserved by UK Tech Insider.

    Type above and press Enter to search. Press Esc to cancel.