Sept. 13, 2022, midnight |

Siemens ProductCERT Security Advisories cert-portal.siemens.com

The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.


Mendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version.


Note: For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled.

access application attackers authentication authentication bypass bypass bypass vulnerability capture compatibility fix latest packet packet capture releases replay saml ssa unauthorized update version vulnerability

More from cert-portal.siemens.com / Siemens ProductCERT Security Advisories

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)