mastodon.ie is one of the many independent Mastodon servers you can use to participate in the fediverse.
Irish Mastodon - run from Ireland, we welcome all who respect the community rules and members.

Administered by:

Server stats:

1.5K
active users

#cisco

8 posts8 participants1 post today

After waking up with the news that the entire remaining AlJazeera team of journalists in #gaza has been murdered as well as 500 arrests of mostly elderly pensioners peacefully protesting the #PalestinianGenocide and supporting PA in #london yesterday, i have postponed my #CrimPsych course at the #OpenUniversity for the second yr running.
i have told the #OU exactly why:

as long as the uni uses my tuition fees to fund #BAE #cisco #alphabet (#Google) #microsoft & others carrying out #warcrimes...

Data fra Googles Salesforce-konto: Google bekræftede sikkerhedsbruddet
..at de fleste af de stjålne data var offentligt tilgængelige forretnings-oplysninger
cloud.google.com/blog/topics/t

🇩🇰 Pandora informerer sine kunder om et sikkerhedsbrud Ifølge rapporter er Pandora det seneste firma, der har fået hacket sin Salesforce

Det slutter sig dermed til ovennævnte Google samt #Cisco og KLM/AirFrance, Chanel, som også har offentliggjort lignende sikkerhedsbrud i denne uge
bleepingcomputer.com/news/secu

Google Cloud BlogThe Cost of a Call: From Voice Phishing to Data Extortion | Google Cloud BlogUNC6040 uses vishing to impersonate IT support, deceiving victims into granting access to their Salesforce instances.

New.

Cisco Webex Meeting Client Join Certificate Validation Vulnerability - CVE-2025-20215 sec.cloudapps.cisco.com/securi

Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities - CVE-2025-20331 and CVE-2025-20332 sec.cloudapps.cisco.com/securi @TalosSecurity #cybersecurity #infosec #Cisco

CiscoCisco Security Advisory: Cisco Webex Meeting Client Join Certificate Validation VulnerabilityA vulnerability in the meeting-join functionality of Cisco Webex Meetings could have allowed an unauthenticated, network-proximate attacker to complete a meeting-join process in place of an intended targeted user, provided the requisite conditions were satisfied. Cisco has addressed this vulnerability in the Cisco Webex Meetings service, and no customer action is needed. This vulnerability existed due to client certificate validation issues. Prior to this vulnerability being addressed, an attacker could have exploited this vulnerability by monitoring local wireless or adjacent networks for client-join requests and attempting to interrupt and complete the meeting-join flow as another user who was currently joining a meeting. To successfully exploit the vulnerability, an attacker would need the capability to position themselves in a local wireless or adjacent network, to monitor and intercept the targeted network traffic flows, and to satisfy timing requirements in order to interrupt the meeting-join flow and exploit the vulnerability. A successful exploit could have allowed the attacker to join the meeting as another user. However, the Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerability that is described in this advisory. As mentioned, Cisco has addressed this vulnerability in the Cisco Webex Meetings service, and no customer action is necessary to update on-premises software or devices. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-join-yNXfqHk4