Filtered by vendor Onelogin Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-45409 2 Omniauth, Onelogin 2 Omniauth-saml, Ruby-saml 2024-09-19 10 Critical
The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. This vulnerability is fixed in 1.17.0 and 1.12.3.
CVE-2015-20108 1 Onelogin 1 Ruby-saml 2024-08-06 9.8 Critical
xml_security.rb in the ruby-saml gem before 1.0.0 for Ruby allows XPath injection and code execution because prepared statements are not used.
CVE-2016-10928 1 Onelogin 1 Onelogin Saml Sso 2024-08-06 N/A
The onelogin-saml-sso plugin before 2.2.0 for WordPress has a hardcoded @@@nopass@@@ password for just-in-time provisioned users.
CVE-2016-5697 1 Onelogin 1 Ruby-saml 2024-08-06 N/A
Ruby-saml before 1.3.0 allows attackers to perform XML signature wrapping attacks via unspecified vectors.
CVE-2017-11428 1 Onelogin 1 Ruby-saml 2024-08-05 N/A
OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
CVE-2017-11427 1 Onelogin 1 Pythonsaml 2024-08-05 N/A
OneLogin PythonSAML 2.3.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.