Recently, Hashimoto and Ogata proposed a constant-size certificateless aggregate signature scheme based on bilinear pairings. Karati et al. constructed a new certificateless signature scheme without bilinear pairings. The schemes were proven secure against both Type I and Type II adversaries in the random oracle model under the hardness assumptions of the Elliptic Curve discrete logarithm problem and the Computational Diffie–Hellman problem. In this paper, we first show that Hashimoto and Ogata is insecure against a Super-Type I adversary who knows the user secret key associated to the replaced public key and suggest its improvement to prevent our attack. We also show that Karati et al.’s scheme is entirely broken: anyone can forge certificateless signatures on any messages for any identities from only publicly known information without using any secret information. Thus, the scheme is trivially insecure against the Type I adversary who can replace user public keys and the Type II adversary who knows the master secret key. The attack shows that their security proofs against the Type I and Type II adversaries are flawed since these forgery attacks are never reflected in the proofs. Thus, it should be proposed security models that cover various forgery attacks due to algebraic relations in the underlying groups.