A vulnerability in chat messaging features of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
This vulnerability is due to improper validation of user-supplied input to chat entry points. An attacker could exploit this vulnerability by sending malicious requests to a messaging chat entry point in the affected application. A successful exploit could allow the attacker to cause the application to stop responding, resulting in a DoS condition. The application may not recover on its own and may need an administrator to manually restart services to recover.
Metrics
Affected Vendors & Products
References
History
Wed, 02 Apr 2025 17:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Wed, 02 Apr 2025 16:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in chat messaging features of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied input to chat entry points. An attacker could exploit this vulnerability by sending malicious requests to a messaging chat entry point in the affected application. A successful exploit could allow the attacker to cause the application to stop responding, resulting in a DoS condition. The application may not recover on its own and may need an administrator to manually restart services to recover. | |
Weaknesses | CWE-185 | |
References |
| |
Metrics |
cvssV3_1
|

Status: PUBLISHED
Assigner: cisco
Published: 2025-04-02T16:16:17.546Z
Updated: 2025-04-02T16:33:45.699Z
Reserved: 2024-10-10T19:15:13.213Z
Link: CVE-2025-20139

Updated: 2025-04-02T16:33:41.310Z

Status : Awaiting Analysis
Published: 2025-04-02T17:15:43.097
Modified: 2025-04-07T14:18:49.830
Link: CVE-2025-20139

No data.