Loading HuntDB...

CVE-2025-48927

MEDIUM
Published 2025-05-28T00:00:00.000Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-48927. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
5.3
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Base Score Metrics
Exploitability: N/A Impact: N/A

EPSS Score

v2025.03.14
0.000
probability
of exploitation in the wild

There is a 0.0% chance that this vulnerability will be exploited in the wild within the next 30 days.

Updated: 2025-06-25
Exploit Probability
Percentile: 0.092
Higher than 9.2% of all CVEs

Attack Vector Metrics

Attack Vector
Not Available
Attack Complexity
Not Available
Privileges Required
Not Available
User Interaction
Not Available
Scope
Not Available

Impact Metrics

Confidentiality
Not Available
Integrity
Not Available
Availability
Not Available

Description

The TeleMessage service through 2025-05-05 configures Spring Boot Actuator with an exposed heap dump endpoint at a /heapdump URI, as exploited in the wild in May 2025.

Available Exploits

No exploits available for this CVE.

Related News

Hackers scanning for TeleMessage Signal clone flaw exposing passwords

Researchers are seeing exploitation attempts for the CVE-2025-48927 vulnerability in the TeleMessage SGNL app, which allows retrieving usernames, passwords, and other sensitive data. [...]

BleepingComputer 2025-07-18 15:06
CISA Adds Two Known Exploited Vulnerabilities to Catalog

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog , based on evidence of active exploitation. CVE-2025-48927 TeleMessage TM SGNL Initialization of a Resource with an Insecure Default Vulnerability <li…

Cisa.gov 2025-07-01 12:00

Affected Products

Affected Versions:

Known Exploited Vulnerability

This vulnerability is actively being exploited in the wild

View KEV Details

Remediation Status

Overdue

Due Date

July 22, 2025

Added to KEV

July 1, 2025

Required Action

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Product

Vendor/Project: TeleMessage
Product: TM SGNL

Ransomware Risk

Known Ransomware Use
KEV Catalog Version: 2025.07.01 Released: July 1, 2025

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

The TeleMessage service through 2025-05-05 configures Spring Boot Actuator with an exposed heap dump endpoint at a /heapdump URI, as exploited in the wild in May 2025.

Affected Products (ENISA)

telemessage
service

ENISA Scoring

CVSS Score (3.1)

5.3
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS Score

9.980
probability

Data provided by ENISA EU Vulnerability Database. Last updated: July 1, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed MODERATE

GHSA-vg5q-95gg-rqfg

Advisory Details

The TeleMessage service through 2025-05-05 configures Spring Boot Actuator with an exposed heap dump endpoint at a /heapdump URI, as exploited in the wild in May 2025.

CVSS Scoring

CVSS Score

5.0

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Advisory provided by GitHub Security Advisory Database. Published: May 28, 2025, Modified: May 28, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

5 posts
Reddit 2 days, 16 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (23/07/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-49113](https://nvd.nist.gov/vuln/detail/CVE-2025-49113)** - 📝 Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading …

2
2.0
View Original High Risk
Reddit 3 days, 16 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (22/07/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-53816](https://nvd.nist.gov/vuln/detail/CVE-2025-53816)** - 📝 7-Zip is a file archiver with a high compression ratio. Zeroes written outside heap buffer in RAR5 handler may lead to memory corruption and denial of service in …

2
2.0
View Original High Risk
Reddit 4 days, 16 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (21/07/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-53771](https://nvd.nist.gov/vuln/detail/CVE-2025-53771)** - 📝 Microsoft SharePoint Server Spoofing Vulnerability - 📅 **Published:** 20/07/2025 - 📈 **CVSS:** 6.3 - 🧭 **Vector:** CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C - 📣 **Mentions:** 9 - 📝 **Analysis:** A SharePoint Server spoofing …

1
1.0
View Original High Risk
Reddit 6 days, 17 hours ago
technadu
Exploit

🚨 Critical CVE: Signal-Based TeleMessage App Leaks Passwords via /heapdump TeleMessage SGNL, a Signal app clone used by governments, suffers from an exposed Spring Boot Actuator endpoint. CVE-2025-48927 allows access to memory dumps containing plaintext credentials. The vulnerability stems from outdated configurations still active as of May 2025. GreyNoise confirms …

1
1.0
View Original High Risk
Reddit 3 weeks, 3 days ago
_cybersecurity_

CISA Adds New High-Risk Vulnerabilities to Alert Catalog **Two significant vulnerabilities have been added to the CISA Known Exploited Vulnerabilities Catalog due to confirmed active exploitation.** **Key Points:** - CISA has identified CVE-2025-48927 and CVE-2025-48928 as exploited vulnerabilities. - These vulnerabilities are linked to TeleMessage TM SGNL and pose high …

Also mentions: CVE-2025-48928

References

Published: 2025-05-28T00:00:00.000Z
Last Modified: 2025-07-17T03:55:33.323Z
Copied to clipboard!