XML Signature Wrapping Vulnerability in OneLogin Ruby-SAML

XML Signature Wrapping Vulnerability in OneLogin Ruby-SAML

CVE-2017-11428 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

Learn more about our Api Penetration Testing.