First published: Wed Apr 02 2025(Updated: )
A vulnerability in chat messaging features of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied input to chat entry points. An attacker could exploit this vulnerability by sending malicious requests to a messaging chat entry point in the affected application. A successful exploit could allow the attacker to cause the application to stop responding, resulting in a DoS condition. The application may not recover on its own and may need an administrator to manually restart services to recover.
Credit: psirt@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Enterprise Chat and Email |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2025-20139 is classified as a high severity vulnerability due to its potential to cause a denial of service (DoS) condition.
To remediate CVE-2025-20139, ensure that you are using the latest version of Cisco Enterprise Chat and Email that includes the necessary security patches.
CVE-2025-20139 can allow an unauthenticated, remote attacker to disrupt chat messaging features, leading to service downtime.
Organizations using Cisco Enterprise Chat and Email may be affected by CVE-2025-20139 if they do not implement the appropriate preventive measures.
CVE-2025-20139 enables a denial of service attack, which can incapacitate the chat messaging functionalities of the affected system.