Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. @node-saml/node-saml
  4. ›
  5. CVE-2025-54369

CVE-2025-54369: Node-SAML SAML Authentication Bypass

July 25, 2025

Node-SAML loads the assertion from the (unsigned) original response document. This is different than the parts that are verified when checking signature.

This allows an attacker to modify authentication details within a valid SAML assertion. For example, in one attack it is possible to remove any character from the SAML assertion username.

To conduct the attack an attacker would need a validly signed document from the identity provider (IdP).

In fixing this we upgraded xml-crypto to v6.1.2 and made sure to process the SAML assertions from only verified/authenticated contents. This will prevent future variants from coming up.

References

  • github.com/advisories/GHSA-m837-g268-mmv7
  • github.com/node-saml/node-saml
  • github.com/node-saml/node-saml/commit/31ead9411ebc3e2385086fa9149b6c17732bca10
  • github.com/node-saml/node-saml/releases/tag/v5.1.0
  • github.com/node-saml/node-saml/security/advisories/GHSA-m837-g268-mmv7
  • nvd.nist.gov/vuln/detail/CVE-2025-54369

Code Behaviors & Features

Detect and mitigate CVE-2025-54369 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 5.1.0

Fixed versions

  • 5.1.0

Solution

Upgrade to version 5.1.0 or above.

Weakness

  • CWE-287: Improper Authentication
  • CWE-347: Improper Verification of Cryptographic Signature

Source file

npm/@node-saml/node-saml/CVE-2025-54369.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 19 Aug 2025 12:18:35 +0000.