CVE-2025-59363: CWE-669 Incorrect Resource Transfer Between Spheres in One Identity OneLogin
In One Identity OneLogin before 2025.3.0, a request returns the OIDC client secret with GET Apps API v2 (even though this secret should only be returned when an App is first created),
AI Analysis
Technical Summary
CVE-2025-59363 is a high-severity vulnerability affecting One Identity's OneLogin product versions prior to 2025.3.0. The issue stems from an incorrect resource transfer between security spheres, classified under CWE-669. Specifically, the vulnerability allows an attacker with at least low-level privileges (PR:L) to retrieve the OpenID Connect (OIDC) client secret via the GET Apps API v2 endpoint. Normally, the OIDC client secret should only be disclosed once during the initial app creation process to maintain confidentiality. However, due to this flaw, the secret is exposed on subsequent GET requests, increasing the risk of unauthorized access. The vulnerability is remotely exploitable over the network (AV:N) without requiring user interaction (UI:N), and it affects confidentiality (C:H) but does not impact integrity or availability. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially compromised component. Although no known exploits are currently reported in the wild, the ease of exploitation combined with the sensitive nature of the leaked secret makes this a significant security concern. The OIDC client secret is critical for authentication flows and can be leveraged to impersonate applications or escalate privileges within the identity management environment, potentially leading to unauthorized access to protected resources and services integrated with OneLogin.
Potential Impact
For European organizations, this vulnerability poses a substantial risk to identity and access management (IAM) security. OneLogin is widely used across various sectors including finance, healthcare, government, and enterprise IT in Europe for centralized authentication and single sign-on (SSO) capabilities. Exposure of OIDC client secrets can enable attackers to bypass authentication controls, impersonate legitimate applications, and gain unauthorized access to sensitive data and internal systems. This could lead to data breaches, regulatory non-compliance (e.g., GDPR violations), and operational disruptions. Given the critical role of IAM in securing cloud and on-premises environments, exploitation could cascade into broader network compromises. The vulnerability’s remote exploitability without user interaction increases the attack surface, especially for organizations with externally accessible OneLogin APIs. The confidentiality breach could also undermine trust in federated identity setups and third-party integrations relying on OneLogin for authentication.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should prioritize upgrading OneLogin to version 2025.3.0 or later where the issue is resolved. Until patching is possible, organizations should restrict access to the GET Apps API v2 endpoint to trusted administrators only, implementing strict network segmentation and access control lists (ACLs). Monitoring and logging API access for unusual or unauthorized requests can help detect exploitation attempts early. Additionally, organizations should rotate OIDC client secrets for all applications managed through OneLogin to invalidate any potentially exposed credentials. Implementing multi-factor authentication (MFA) for administrative accounts accessing OneLogin can reduce the risk of privilege abuse. Reviewing and tightening API permissions and scopes to follow the principle of least privilege will also limit the impact of any leaked secrets. Finally, conducting regular security audits and penetration testing focused on IAM components can help identify and remediate similar issues proactively.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Switzerland, Belgium
CVE-2025-59363: CWE-669 Incorrect Resource Transfer Between Spheres in One Identity OneLogin
Description
In One Identity OneLogin before 2025.3.0, a request returns the OIDC client secret with GET Apps API v2 (even though this secret should only be returned when an App is first created),
AI-Powered Analysis
Technical Analysis
CVE-2025-59363 is a high-severity vulnerability affecting One Identity's OneLogin product versions prior to 2025.3.0. The issue stems from an incorrect resource transfer between security spheres, classified under CWE-669. Specifically, the vulnerability allows an attacker with at least low-level privileges (PR:L) to retrieve the OpenID Connect (OIDC) client secret via the GET Apps API v2 endpoint. Normally, the OIDC client secret should only be disclosed once during the initial app creation process to maintain confidentiality. However, due to this flaw, the secret is exposed on subsequent GET requests, increasing the risk of unauthorized access. The vulnerability is remotely exploitable over the network (AV:N) without requiring user interaction (UI:N), and it affects confidentiality (C:H) but does not impact integrity or availability. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially compromised component. Although no known exploits are currently reported in the wild, the ease of exploitation combined with the sensitive nature of the leaked secret makes this a significant security concern. The OIDC client secret is critical for authentication flows and can be leveraged to impersonate applications or escalate privileges within the identity management environment, potentially leading to unauthorized access to protected resources and services integrated with OneLogin.
Potential Impact
For European organizations, this vulnerability poses a substantial risk to identity and access management (IAM) security. OneLogin is widely used across various sectors including finance, healthcare, government, and enterprise IT in Europe for centralized authentication and single sign-on (SSO) capabilities. Exposure of OIDC client secrets can enable attackers to bypass authentication controls, impersonate legitimate applications, and gain unauthorized access to sensitive data and internal systems. This could lead to data breaches, regulatory non-compliance (e.g., GDPR violations), and operational disruptions. Given the critical role of IAM in securing cloud and on-premises environments, exploitation could cascade into broader network compromises. The vulnerability’s remote exploitability without user interaction increases the attack surface, especially for organizations with externally accessible OneLogin APIs. The confidentiality breach could also undermine trust in federated identity setups and third-party integrations relying on OneLogin for authentication.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should prioritize upgrading OneLogin to version 2025.3.0 or later where the issue is resolved. Until patching is possible, organizations should restrict access to the GET Apps API v2 endpoint to trusted administrators only, implementing strict network segmentation and access control lists (ACLs). Monitoring and logging API access for unusual or unauthorized requests can help detect exploitation attempts early. Additionally, organizations should rotate OIDC client secrets for all applications managed through OneLogin to invalidate any potentially exposed credentials. Implementing multi-factor authentication (MFA) for administrative accounts accessing OneLogin can reduce the risk of privilege abuse. Reviewing and tightening API permissions and scopes to follow the principle of least privilege will also limit the impact of any leaked secrets. Finally, conducting regular security audits and penetration testing focused on IAM components can help identify and remediate similar issues proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-09-14T00:00:00.000Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68c7591939776bc2a1466a7c
Added to database: 9/15/2025, 12:08:57 AM
Last enriched: 9/22/2025, 12:38:27 AM
Last updated: 10/30/2025, 10:32:44 AM
Views: 143
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-54941: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Apache Software Foundation Apache Airflow
UnknownCVE-2025-54471: CWE-321: Use of Hard-coded Cryptographic Key in SUSE neuvector
MediumCVE-2025-54469: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in SUSE neuvector
CriticalCVE-2025-54470: CWE-295: Improper Certificate Validation in SUSE neuvector
HighCVE-2025-62503: CWE-250: Execution with Unnecessary Privileges in Apache Software Foundation Apache Airflow
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.