Technology

Massive Security Flaw in Microsoft Entra ID: Tenant Hijacking Exposed!

2025-09-21

Author: Jessica Wong

A Stunning Vulnerability Uncovered!

In a jaw-dropping revelation, researchers have discovered a critical flaw in Microsoft Entra ID that granted potential intruders alarming access to any company's tenant worldwide.

The Insidious Mix That Made It Possible

At the heart of the issue lies a deadly combination of unknown tokens known as 'actor tokens' and a sneaky vulnerability in the Azure AD Graph API (CVE-2025-55241). This ghastly mix allowed these tokens to manipulate any organization’s Entra ID environment effortlessly.

Data at Their Fingertips—Without a Trace!

Threat actors exploiting this flaw could access a treasure trove of sensitive data without leaving a single trace in the logs of the targeted environment, barring their own records.

Understanding Entra ID: The Gateway to Your Digital Life

Entra ID, previously known as Azure Active Directory, is Microsoft’s powerhouse for managing identities and access. It serves as the backbone for security controls across applications and resources like Microsoft 365, Salesforce, and Google Cloud.

Daring Discovery by a Security Researcher

The issue was uncovered by Dirk-jan Mollema, a security maestro and founder of Outsider Security. Mollema identified a crippling flaw that granted him Global Admin privileges across the Entra ID landscape, exposing every nook and cranny of the tenants.

How the Flaw Operated: The Token Tale

In a detailed blog post, Mollema described how these actor tokens, initially designed for internal Microsoft services, allowed full user impersonation due to their lack of necessary security controls. With a bizarre 24-hour validity, these tokens could not be revoked, leaving a glaring security hole.

Letting Chaos Reign: The Impersonation Risks

Mollema highlighted that actor tokens not only sidestepped established security protocols but also allowed attackers to masquerade as Global Administrators effortlessly. This means attackers could perform a myriad of harmful actions without detection.

The Simple Steps to Exploitation

For would-be attackers, hijacking a tenant would only require a few simple steps: identifying the victim's tenant ID, obtaining user IDs, and crafting impersonation tokens. Most of the intrusions would pass through the logs unnoticed, with the only recorded activity being the final illegitimate access.

Microsoft Takes Action: But Is It Enough?

In a proactive move, Microsoft has begun the deprecation of the Azure AD Graph API, with plans to phase it out completely by 2025. After confirming Mollema's findings just nine days post-disclosure, they are aiming to close the door on this alarming vulnerability.

The Bottom Line: A Call for Vigilance

This shocking revelation serves as a critical reminder for organizations to review and bolster their identity management security. As attackers grow more sophisticated, vigilance is more crucial than ever in safeguarding sensitive data.