shakedown.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A community for live music fans with roots in the jam scene. Shakedown Social is run by a team of volunteers (led by @clifff and @sethadam1) and funded by donations.

Administered by:

Server stats:

251
active users

#cisco

3 posts3 participants0 posts today

A vulnerability in the web services interface of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected system.

CVE-2025-20263

vulnerability.circl.lu/vuln/CV

vulnerability.circl.lucvelistv5 - CVE-2025-20263Vulnerability-Lookup - Fast vulnerability lookup correlation from different sources.

Recently I've been forced to work with Cisco's proprietary "IOS" operating system on their routers and switches for a networking assignment, and I just... I hate every bit of it.

Why do I lose system information commands like `show` when I enter a configuration terminal? Where are my man pages and `--help` options? Why is the default way of handling an unknown command to *look it up as a domain name*?!? Who thought that any of this behaviour is sensible or a good idea?

All of this is made worse by the fact that this is through their network simulator, Cisco Packet Tracer, where everything takes about 15 times longer. Oh, did you mistype a command because you were in the wrong shell? Now you have to wait for a minute and a half until the domain lookup errors out. Like??!?

After waking up with the news that the entire remaining AlJazeera team of journalists in #gaza has been murdered as well as 500 arrests of mostly elderly pensioners peacefully protesting the #PalestinianGenocide and supporting PA in #london yesterday, i have postponed my #CrimPsych course at the #OpenUniversity for the second yr running.
i have told the #OU exactly why:

as long as the uni uses my tuition fees to fund #BAE #cisco #alphabet (#Google) #microsoft & others carrying out #warcrimes...

“Cisco’s disclosure of the flaw highlights a troubling pattern in API-exposed infrastructure — insufficient input validation leading to unauthenticated remote code execution,” said Randolph Barr, chief information security officer at Cequence Security. “With a CVSS score of 10, this is a worst-case scenario: attackers can remotely gain root access without credentials or user interactions.”

Cisco warns of another critical RCE flaw in ISE, urges immediate patching csoonline.com/article/4024887/

CSO Online · Cisco warns of another critical RCE flaw in ISE, urges immediate patchingBy Shweta Sharma

I am job hunting if anyone is looking for an #IT #engineer

I currently work in Mergers and Acquisitions as an IT specialist in the embroidery field, but I have experience with #Cisco #networking including their Firepower ASA and their switches. I am also an #MDM engineer and I am the team lead for SOP writing and development. #SSO experience with Okta. Admin experience with #Threatlocker.

I have operated in a variety of compliance frameworks including #CMMC #PCI and #FEDRAMP for the last 2 years. I've spent 3 years working medical field so I'm #HIPAA aware as well.

I would like to get back into a #datacenter job. I am comfortable with #travel and I'm comfortable with #parttime and #contract work if you have any recommendations.

I won't do defence companies though.

⚠️ Cisco warns of a serious security flaw in comms platform - and that it needs patching immediately

「 Another hardcoded credential for admin access has been discovered in a major software application - this time around it’s Cisco, who discovered the slip-up in its Unified Communications Manager (Unified CM) solution 」

techradar.com/pro/security/cis

TechRadar · Cisco warns of a serious security flaw in comms platform - and that it needs patching immediatelyBy Sead Fadilpašić
CiscoCisco Security Advisory: Cisco Identity Services Engine Unauthenticated Remote Code Execution VulnerabilitiesMultiple vulnerabilities in Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) could allow an unauthenticated, remote attacker to issue commands on the underlying operating system as the root user. For more information about these vulnerabilities, see the Details section of this advisory.  Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. Note: Since the publication of version 1.0 of this advisory, improved fixed releases have become available. Cisco recommends upgrading to an enhanced fixed release as follows: If Cisco ISE is running Release 3.4 Patch 2, no further action is necessary. If Cisco ISE is running Release 3.3 Patch 6, additional fixes are available in Release 3.3 Patch 7, and the device must be upgraded. If Cisco ISE has either hot patch ise-apply-CSCwo99449_3.3.0.430_patch4-SPA.tar.gz or hot patch ise-apply-CSCwo99449_3.4.0.608_patch1-SPA.tar.gz installed, Cisco recommends upgrading to Release 3.3 Patch 7 or Release 3.4 Patch 2. The hot patches did not address CVE-2025-20337 and have been deferred from CCO. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-unauth-rce-ZAd2GnJ6

I've spent ages trying to figure out why my #ESPHome devices wouldn't connect to the #Cisco AP2800s.
Mobility Express -> Wireless Settings -> WLANs -> (edit SSID) -> Advanced tab. Turn off "Client band select" and "Client load balancing".

Explanation in the 🧵 ...