Sept. 13, 2022, midnight |

Siemens ProductCERT Security Advisories cert-portal.siemens.com

The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application.


Mendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version.


Note: For compatibility reasons, fix versions still contain this issue, but only when the not recommended, non default configuration option 'Allow Idp Initiated Authentication' is enabled.

access application attackers authentication authentication bypass bypass bypass vulnerability capture compatibility fix latest packet packet capture releases replay saml ssa unauthorized update version vulnerability

More from cert-portal.siemens.com / Siemens ProductCERT Security Advisories

Technical Senior Manager, SecOps | Remote US

@ Coalfire | United States

Global Cybersecurity Governance Analyst

@ UL Solutions | United States

Security Engineer II, AWS Offensive Security

@ Amazon.com | US, WA, Virtual Location - Washington

Senior Cyber Threat Intelligence Analyst

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Embedded Global Intelligence and Threat Monitoring Analyst

@ Sibylline Ltd | Austin, Texas, United States

Senior Security Engineer

@ Curai Health | Remote