OneLogin Flaw: The Secret’s Out! High-Severity Vulnerability Exposed

If you’ve ever wanted to play spy with OneLogin’s Identity and Access Management solution, CVE-2025-59363 might have been your secret ticket. This high-severity flaw could have exposed sensitive OIDC client secrets faster than a magician revealing a rabbit from a hat. Luckily, it was patched before any real-world espionage could unfold.

Pro Dashboard

Hot Take:

Who knew that unlocking the secrets of the universe could be as simple as a few API requests? Apparently, if you’re using OneLogin’s IAM solution, you might just be one step away from playing “Guess Who” with sensitive client secrets. It’s like finding out your highly secure vault has a secret door with a “Welcome” mat just outside. Time to change those locks, folks!

Key Points:

  • High-severity flaw in OneLogin IAM could expose sensitive OpenID Connect client secrets.
  • Vulnerability tracked as CVE-2025-59363 with a CVSS score of 7.7.
  • Exploitation allows attackers with valid API credentials to retrieve client secrets.
  • OneLogin’s RBAC and lack of IP allowlisting enable broader access and attack possibilities.
  • Vulnerability addressed in OneLogin 2025.3.0 release; no evidence of wild exploitation.

Membership Required

 You must be a member to access this content.

View Membership Levels
Already a member? Log in here
The Nimble Nerd
Confessional Booth of Our Digital Sins

Okay, deep breath, let's get this over with. In the grand act of digital self-sabotage, we've littered this site with cookies. Yep, we did that. Why? So your highness can have a 'premium' experience or whatever. These traitorous cookies hide in your browser, eagerly waiting to welcome you back like a guilty dog that's just chewed your favorite shoe. And, if that's not enough, they also tattle on which parts of our sad little corner of the web you obsess over. Feels dirty, doesn't it?