Skip to content

Press ESC to close

Parrot CTFs Blog Offensive Security Topics & Cyber Security News

CISA Flags Critical Flaw in TeleMessage App Used by Former National Security Advisor

The Cybersecurity and Infrastructure Security Agency (CISA) has added a significant vulnerability in the TeleMessage TM SGNL application to its Known Exploited Vulnerabilities (KEV) catalog. This action follows reports that former U.S. National Security Advisor Mike Waltz utilized the app, raising concerns about the security of sensitive communications.(Security Affairs, WIRED)

Vulnerability Details

The identified flaw, tracked as CVE-2025-47729, involves the archiving backend of the TeleMessage TM SGNL app retaining cleartext copies of messages. This behavior contradicts the application’s advertised end-to-end encryption, potentially exposing sensitive information to unauthorized access. CISA’s advisory notes that this vulnerability has been exploited in the wild as of May 2025.(CISA, WIRED, Security Affairs)

Implications for Government Communications

The exposure of plaintext messages is particularly concerning given the app’s use by high-ranking officials. Photographs have surfaced showing Mike Waltz using the TeleMessage app during a cabinet meeting, prompting questions about the security protocols in place for government communications.(American Oversight)

Further investigations revealed that the app’s design allows for message archiving in a manner that undermines its encryption claims. Security researchers have highlighted that messages transmitted through TeleMessage could be accessed in plaintext, posing significant risks to confidential communications.(WIRED)

Response and Recommendations

In response to the identified vulnerability, CISA recommends that organizations:

  • Apply mitigations as per the vendor’s instructions.
  • Follow applicable guidance for cloud services.
  • Discontinue use of the product if mitigations are unavailable.(CISA)

TeleMessage has temporarily suspended its services and engaged an external cybersecurity firm to investigate the breach. The company, now owned by U.S.-based Smarsh, has stated that all other Smarsh products and services remain fully operational.(WIRED, The Register)

Broader Security Concerns

The incident underscores the importance of rigorous security assessments for communication tools used in governmental contexts. The use of applications that do not meet federal security standards can lead to unintended exposure of sensitive information, compromising national security.(The Times of India)

As the investigation continues, agencies are urged to review their communication protocols and ensure that all tools in use comply with established security guidelines.

For more detailed information, refer to CISA’s Known Exploited Vulnerabilities catalog and stay updated on advisories related to communication application security.(SecurityWeek)

Leave a Reply

Your email address will not be published. Required fields are marked *