U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

Pierluigi Paganini
U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog July 02, 2025

U.S. CISA adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added TeleMessage TM SGNL flaws to its Known Exploited Vulnerabilities (KEV) catalog.

Below are the descriptions for these flaws:

  • CVE-2025-48927 (CVSS score of 5.3) TeleMessage TM SGNL Initialization of a Resource with an Insecure Default Vulnerability
  • CVE-2025-48928 (CVSS score of 4.0) TeleMessage TM SGNL Exposure of Core Dump File to an Unauthorized Control Sphere Vulnerability

CVE-2025-48927 is an Initialization of a Resource with an Insecure Default Vulnerability that affects TeleMessage TM SGNL. TeleMessage, up to May 5, 2025, had a misconfigured Spring Boot Actuator exposing a /heapdump endpoint, which was exploited in real-world attacks that same month.

CVE-2025-48928 is a Core Dump File to an Unauthorized Control Sphere Vulnerability affecting TeleMessage TM SGNL. The TeleMessage service through 2025-05-05 is based on a JSP application in which the heap content is roughly equivalent to a “core dump” in which a password previously sent over HTTP would be included in this dump, as exploited in the wild in May 2025.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts also recommend that private organizations review the Catalog and address the vulnerabilities in their infrastructure.

CISA orders federal agencies to fix the vulnerabilities by July 22, 2025.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, CISA)






Source link