Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CISA Warns of Two Exploited TeleMessage Vulnerabilities 

Posted on July 2, 2025July 2, 2025 By CWS

The US cybersecurity company CISA is asking consideration to 2 extra vulnerabilities within the messaging utility TeleMessage TM SGNL, urging organizations to patch them instantly.

An utility that enables customers to archive messages despatched utilizing WhatsApp, Telegram, and Sign, TeleMessage landed within the highlight not too long ago, after Trump’s former nationwide safety advisor Mike Waltz was seen utilizing it on his telephone. Tens of presidency employees had been later discovered to have been utilizing the appliance.

Shortly after, Oregon-based communications firm Smarsh, which owns the Israel-based TeleMessage, suspended all TeleMessage companies after hackers demonstrated that lack of encryption allowed them to acquire chat logs.

The weak point, tracked as CVE-2025-47729 (CVSS rating of 4.9), was added to CISA’s Recognized Exploited Vulnerabilities (KEV) catalog in mid-Could.

Now, CISA says two different safety defects within the TeleMessage service, tracked as CVE-2025-48927 and CVE-2025-48928, have been exploited by hackers.

Based on a NIST advisory, the previous exists as a result of the monitoring device Spring Boot Actuator is configured with an uncovered heap dump endpoint.

The latter is due the TeleMessage service being “based mostly on a JSP utility by which the heap content material is roughly equal to a ‘core dump’ by which a password beforehand despatched over HTTP could be included on this dump,” a NIST advisory explains.

NIST marked each flaws as “exploited within the wild in Could 2025”, after hackers defined how using JSP, a two-decade-old know-how, and the uncovered heap dump endpoint allowed them to acquire a snapshot of the server’s reminiscence, which uncovered the person credentials.Commercial. Scroll to proceed studying.

The entire course of took roughly 20 minutes, the hackers informed Wired, proving how dangerous the TeleMessage service was.

On Tuesday, CISA added each CVE-2025-48927 and CVE-2025-48928 to KEV, urging federal companies to patch them by July 22, as mandated by Binding Operational Directive (BOD) 22-01.

Though the directive solely applies to federal companies, all organizations are suggested to patch their TeleMessage functions as quickly as doable.

Associated: CISA Warns AMI BMC Vulnerability Exploited within the Wild

Associated: Linux Safety: New Flaws Enable Root Entry, CISA Warns of Previous Bug Exploitation

Associated: ICS Patch Tuesday: Vulnerabilities Addressed by Siemens, Schneider, Aveva, CISA

Associated: Vulnerabilities in CISA KEV Are Not Equally Crucial: Report

Security Week News Tags:CISA, Exploited, TeleMessage, Vulnerabilities, Warns

Post navigation

Previous Post: Cyberattack Targets International Criminal Court
Next Post: U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware

Related Posts

Chinese Hackers Target Chinese Users With RAT, Rootkit Security Week News
US Insurance Industry Warned of Scattered Spider Attacks Security Week News
Masimo Manufacturing Facilities Hit by Cyberattack Security Week News
Google’s $32 Billion Wiz Deal Draws DOJ Antitrust Scrutiny: Report Security Week News
Marlboro-Chesterfield Pathology Data Breach Impacts 235,000 People Security Week News
Man Who Hacked Organizations to Advertise Security Services Pleads Guilty Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Massive Android Ad Fraud ‘IconAds’ Leverages Google Play to Attack Phone Users
  • Your AI Agents Might Be Leaking Data — Watch this Webinar to Learn How to Stop It
  • Google Ordered to Pay $314M for Misusing Android Users’ Cellular Data Without Permission
  • New Hpingbot Abusing Pastebin for Payload Delivery and Hping3 Tool to Launch DDoS Attacks
  • Azure API Vulnerabilities Leak VPN Keys and Built-In Roles Allow Over-Privileged Access

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Massive Android Ad Fraud ‘IconAds’ Leverages Google Play to Attack Phone Users
  • Your AI Agents Might Be Leaking Data — Watch this Webinar to Learn How to Stop It
  • Google Ordered to Pay $314M for Misusing Android Users’ Cellular Data Without Permission
  • New Hpingbot Abusing Pastebin for Payload Delivery and Hping3 Tool to Launch DDoS Attacks
  • Azure API Vulnerabilities Leak VPN Keys and Built-In Roles Allow Over-Privileged Access

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News