CVE-2025-34063: CWE-290 Authentication Bypass by Spoofing in One Identity OneLogin Active Directory Connector (ADC)
A cryptographic authentication bypass vulnerability exists in OneLogin AD Connector prior to 6.1.5 due to the exposure of a tenant’s SSO JWT signing key via the /api/adc/v4/configuration endpoint. An attacker in possession of the signing key can craft valid JWT tokens impersonating arbitrary users within a OneLogin tenant. The tokens allow authentication to the OneLogin SSO portal and all downstream applications federated via SAML or OIDC. This allows full unauthorized access across the victim’s SaaS environment.
AI Analysis
Technical Summary
CVE-2025-34063 is a critical authentication bypass vulnerability affecting One Identity's OneLogin Active Directory Connector (ADC) versions prior to 6.1.5. The vulnerability arises from the exposure of a tenant's Single Sign-On (SSO) JSON Web Token (JWT) signing key through the /api/adc/v4/configuration endpoint. This cryptographic flaw allows an attacker who obtains the signing key to forge valid JWT tokens that impersonate any user within the affected OneLogin tenant. Since these tokens are accepted by the OneLogin SSO portal and all downstream applications federated via SAML or OpenID Connect (OIDC), the attacker gains unauthorized access to the entire SaaS environment linked to the tenant. The vulnerability is classified under CWE-290 (Authentication Bypass by Spoofing) and carries a CVSS 4.0 base score of 10.0, indicating its critical severity. The attack vector is network-based with no required privileges or user interaction, making exploitation straightforward if the signing key is exposed. The scope of impact is high as it compromises confidentiality, integrity, and availability by granting full access to user accounts and sensitive applications. No known exploits are currently reported in the wild, but the potential damage is severe given the broad access granted by forged tokens. The vulnerability affects all versions prior to 6.1.5, and no patch links are currently provided, emphasizing the urgency for organizations to update or apply mitigations promptly.
Potential Impact
For European organizations, the impact of this vulnerability is substantial. Many enterprises rely on OneLogin ADC for identity federation and secure access management across cloud and on-premises applications. Exploitation could lead to complete compromise of user identities, unauthorized access to critical business applications, data breaches, and potential lateral movement within corporate networks. This could result in loss of sensitive personal data protected under GDPR, leading to regulatory penalties and reputational damage. Additionally, attackers could disrupt business operations by manipulating or denying access to essential SaaS services. The broad scope of federated applications affected means that a single compromised token can cascade into multiple service breaches, magnifying the operational and financial risks for European firms. The lack of required authentication or user interaction lowers the barrier for attackers, increasing the likelihood of exploitation if the signing key is leaked or accessed through other means.
Mitigation Recommendations
Immediate mitigation steps include upgrading the OneLogin ADC to version 6.1.5 or later, where the vulnerability is addressed. Until patching is possible, organizations should restrict access to the /api/adc/v4/configuration endpoint by implementing strict network segmentation and access controls, limiting it to trusted administrators only. Monitoring and logging access to this endpoint should be enhanced to detect any anomalous requests that could indicate attempts to retrieve the signing key. Additionally, organizations should rotate all JWT signing keys and invalidate existing tokens to prevent reuse of compromised credentials. Employing multi-factor authentication (MFA) on the OneLogin portal and downstream applications can provide an additional security layer, reducing the risk of unauthorized access even if tokens are forged. Regular security audits and penetration testing focused on identity federation components are recommended to identify and remediate similar weaknesses proactively.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Italy, Spain
CVE-2025-34063: CWE-290 Authentication Bypass by Spoofing in One Identity OneLogin Active Directory Connector (ADC)
Description
A cryptographic authentication bypass vulnerability exists in OneLogin AD Connector prior to 6.1.5 due to the exposure of a tenant’s SSO JWT signing key via the /api/adc/v4/configuration endpoint. An attacker in possession of the signing key can craft valid JWT tokens impersonating arbitrary users within a OneLogin tenant. The tokens allow authentication to the OneLogin SSO portal and all downstream applications federated via SAML or OIDC. This allows full unauthorized access across the victim’s SaaS environment.
AI-Powered Analysis
Technical Analysis
CVE-2025-34063 is a critical authentication bypass vulnerability affecting One Identity's OneLogin Active Directory Connector (ADC) versions prior to 6.1.5. The vulnerability arises from the exposure of a tenant's Single Sign-On (SSO) JSON Web Token (JWT) signing key through the /api/adc/v4/configuration endpoint. This cryptographic flaw allows an attacker who obtains the signing key to forge valid JWT tokens that impersonate any user within the affected OneLogin tenant. Since these tokens are accepted by the OneLogin SSO portal and all downstream applications federated via SAML or OpenID Connect (OIDC), the attacker gains unauthorized access to the entire SaaS environment linked to the tenant. The vulnerability is classified under CWE-290 (Authentication Bypass by Spoofing) and carries a CVSS 4.0 base score of 10.0, indicating its critical severity. The attack vector is network-based with no required privileges or user interaction, making exploitation straightforward if the signing key is exposed. The scope of impact is high as it compromises confidentiality, integrity, and availability by granting full access to user accounts and sensitive applications. No known exploits are currently reported in the wild, but the potential damage is severe given the broad access granted by forged tokens. The vulnerability affects all versions prior to 6.1.5, and no patch links are currently provided, emphasizing the urgency for organizations to update or apply mitigations promptly.
Potential Impact
For European organizations, the impact of this vulnerability is substantial. Many enterprises rely on OneLogin ADC for identity federation and secure access management across cloud and on-premises applications. Exploitation could lead to complete compromise of user identities, unauthorized access to critical business applications, data breaches, and potential lateral movement within corporate networks. This could result in loss of sensitive personal data protected under GDPR, leading to regulatory penalties and reputational damage. Additionally, attackers could disrupt business operations by manipulating or denying access to essential SaaS services. The broad scope of federated applications affected means that a single compromised token can cascade into multiple service breaches, magnifying the operational and financial risks for European firms. The lack of required authentication or user interaction lowers the barrier for attackers, increasing the likelihood of exploitation if the signing key is leaked or accessed through other means.
Mitigation Recommendations
Immediate mitigation steps include upgrading the OneLogin ADC to version 6.1.5 or later, where the vulnerability is addressed. Until patching is possible, organizations should restrict access to the /api/adc/v4/configuration endpoint by implementing strict network segmentation and access controls, limiting it to trusted administrators only. Monitoring and logging access to this endpoint should be enhanced to detect any anomalous requests that could indicate attempts to retrieve the signing key. Additionally, organizations should rotate all JWT signing keys and invalidate existing tokens to prevent reuse of compromised credentials. Employing multi-factor authentication (MFA) on the OneLogin portal and downstream applications can provide an additional security layer, reducing the risk of unauthorized access even if tokens are forged. Regular security audits and penetration testing focused on identity federation components are recommended to identify and remediate similar weaknesses proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulnCheck
- Date Reserved
- 2025-04-15T19:15:22.549Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 6863fa286f40f0eb728fdb33
Added to database: 7/1/2025, 3:09:28 PM
Last enriched: 7/1/2025, 3:24:45 PM
Last updated: 8/15/2025, 7:37:49 PM
Views: 41
Related Threats
CVE-2025-55205: CWE-863: Incorrect Authorization in projectcapsule capsule
CriticalCVE-2025-55201: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in copier-org copier
HighCVE-2025-54421: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in NamelessMC Nameless
HighCVE-2025-54118: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in NamelessMC Nameless
MediumCVE-2025-54117: CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in NamelessMC Nameless
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.