Are Your Credentials Safe? Securden PAM Flaws Exposed

In an era where digital security is paramount, the discovery of critical vulnerabilities in widely used software can send shockwaves through the cybersecurity community, exposing potential risks to countless organizations. Privileged access management (PAM) solutions are designed to safeguard the most sensitive credentials and access points within an enterprise, but when flaws emerge in these systems, the consequences can be catastrophic. Recently, researchers uncovered severe security issues in Securden Unified PAM, a platform trusted by many for credential storage and session management. These vulnerabilities, affecting a range of software versions, highlight the fragility of even the most robust tools when authentication and validation mechanisms falter. The implications are profound, as attackers could exploit these weaknesses to harvest credentials, impersonate administrators, and gain persistent access to critical systems, underscoring the urgent need for vigilance and timely updates in cybersecurity practices.

Unpacking the Security Flaws

Authentication Bypass: A Gateway to Compromise

The most alarming vulnerability discovered in Securden Unified PAM, identified as CVE-2025-53118 with a CVSS score of 9.4, centers on an authentication bypass flaw within a specific access flow. This critical issue allows attackers to obtain session cookies and CSRF tokens without valid credentials by exploiting API endpoints that fail to enforce proper authorization checks. Instead, these endpoints merely verify the presence of cookies, creating a dangerous loophole. Researchers demonstrated that this flaw enables access to sensitive APIs, facilitating the extraction of full credential backups and database dumps. Depending on the status of certain high-privilege accounts, attackers could retrieve encrypted password archives or unencrypted session data, paving the way for account impersonation and further exploitation. This vulnerability underscores a fundamental lapse in security design, exposing how a single oversight can jeopardize an entire system meant to protect vital assets.

Beyond the immediate threat of credential theft, this authentication bypass opens doors to more insidious attacks, such as session hijacking and credential relay techniques. By exfiltrating database backups to external locations, malicious actors can capture valuable data, including user session cookies that enable persistent access to compromised systems. The potential for NTLMv2 credential relay attacks further amplifies the risk, as attackers could leverage harvested information to move laterally within a network. This flaw, present in versions ranging from 9.0.x to 11.3.1, represents a high-value target for cybercriminals seeking to infiltrate enterprise environments. The severity of the issue lies in its ability to undermine the very purpose of a PAM solution, turning a protective mechanism into a point of catastrophic failure if not addressed promptly through patches or other mitigation strategies.

Remote Code Execution: Expanding the Attack Surface

Another set of critical vulnerabilities in Securden Unified PAM involves unauthenticated remote code execution (RCE), posing a severe threat to system integrity. Identified as CVE-2025-53119 with a CVSS score of 7.5, the first flaw stems from an unrestricted file upload issue in a specific endpoint, allowing attackers to upload arbitrary files without any authentication barrier. This lack of control creates an opportunity for malicious payloads to be introduced into the system. Combined with another vulnerability, CVE-2025-53120, which has a CVSS score of 9.4 and involves path traversal during file uploads, the risks escalate significantly. Attackers can overwrite critical scripts in privileged directories, transforming a seemingly minor flaw into a pathway for full system compromise. These issues highlight how interconnected vulnerabilities can compound the overall danger to an organization.

Further exploration of these RCE flaws revealed that attackers could exploit them by overwriting essential system files with malicious code, such as PowerShell payloads embedded in scripts like backup processes. Testing showed that while these vulnerabilities were exploitable in certain versions like 11.1.x, they did not affect older builds such as 9.0.1, indicating version-specific risks that require tailored responses. The ability to achieve reliable OS-level command execution through these exploits illustrates the profound threat to enterprise security. When combined with the authentication bypass issue, the potential for attackers to gain deep, persistent access becomes alarmingly clear. Organizations using affected versions must recognize the urgency of addressing these flaws, as the execution of arbitrary code can lead to complete control over compromised systems, disrupting operations and exposing sensitive data.

Broader Implications and Responses

Tenant Isolation Risks in Multi-Environment Setups

Beyond individual vulnerabilities, a significant design flaw in Securden’s Vendor Access Portal, cataloged as CVE-2025-6737 with a CVSS score of 7.2, raises concerns about tenant isolation. The shared infrastructure for secure connections and uniform authentication materials across instances creates a risk of cross-tenant exploitation. If attackers gain even low-privileged access to the gateway, they could potentially compromise multiple environments due to inadequate separation. This issue is particularly troubling in multi-tenant setups where diverse organizations rely on the same platform for secure access. The possibility of broader system compromise stemming from a single point of failure emphasizes the need for robust isolation mechanisms in PAM tools, as any visibility into the environment could be leveraged to devastating effect by determined adversaries.

The implications of this tenant isolation weakness extend to the trust model underpinning shared security platforms. When multiple entities operate within the same ecosystem, a breach in one area can have cascading effects, undermining confidence in the entire system. This vulnerability serves as a reminder that architectural decisions in software design can have far-reaching consequences, especially in tools managing privileged access. While the specific flaw has been addressed in the latest update, the incident highlights a critical area for improvement in ensuring that distinct environments remain insulated from one another. Enterprises utilizing such platforms must prioritize assessing their exposure to cross-tenant risks and advocate for stronger separation protocols to prevent similar issues from arising in the future.

Patching and Moving Forward

Reflecting on the response to these vulnerabilities, Securden acted swiftly by confirming the issues and releasing a comprehensive patch in version 11.4.4, which resolved all four identified flaws. The company’s leadership emphasized a commitment to customer security, acknowledging the importance of responsible disclosure in addressing such critical threats. Organizations using affected versions were urged to upgrade immediately to mitigate the risks of credential theft, system compromise, and administrative impersonation that had loomed large over their operations. Detection tools provided by security researchers further aided in identifying vulnerable installations, ensuring that remediation efforts could be prioritized effectively.

Looking ahead, the incident served as a powerful lesson in the necessity of rigorous authentication checks and robust design principles in privileged access management solutions. Enterprises were encouraged to adopt a proactive stance by regularly auditing their systems, applying updates without delay, and investing in continuous monitoring to detect potential exploits before they could be weaponized. The broader cybersecurity community was reminded of the importance of collaboration between vendors and researchers to address vulnerabilities swiftly. By strengthening validation mechanisms and enhancing tenant isolation, future risks could be minimized, safeguarding the critical systems that underpin modern business operations.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later