CVE-2025-20352

Published Sep 24, 2025

Last updated a month ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-20352 is a vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software. It stems from a stack overflow condition. An attacker can exploit this vulnerability by sending a crafted SNMP packet to an affected device over IPv4 or IPv6 networks. Cisco confirmed that the vulnerability is being actively exploited in the wild. The vulnerability allows for two distinct attack scenarios based on the attacker's privilege level. A low-privileged, authenticated, remote attacker with an SNMPv2c read-only community string or valid SNMPv3 user credentials can cause a denial-of-service (DoS) condition on an affected device. A high-privileged attacker with SNMPv1 or v2c read-only community strings combined with administrative credentials can execute code as the root user, gaining full control of the affected system.

Description
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow the following: An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string or valid SNMPv3 user credentials. An authenticated, remote attacker with high privileges could execute code as the root user on an affected device that is running Cisco IOS XE Software. To execute code as the root user, the attacker must have the SNMPv1 or v2c read-only community string or valid SNMPv3 user credentials and administrative or privilege 15 credentials on the affected device. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device over IPv4 or IPv6 networks. This vulnerability is due to a stack overflow condition in the SNMP subsystem of the affected software. A successful exploit could allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition, or allow a high-privileged attacker to execute arbitrary code as the root user and obtain full control of the affected system. Note: This vulnerability affects all versions of SNMP.
Source
psirt@cisco.com
NVD status
Analyzed
Products
ios_xe_sd-wan, ios_xe, ios

Risk scores

CVSS 3.1

Type
Secondary
Base score
7.7
Impact score
4
Exploitability score
3.1
Vector string
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability
Exploit added on
Sep 29, 2025
Exploit action due
Oct 20, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

psirt@cisco.com
CWE-121

Social media

Hype score
Not currently trending
  1. #VulnerabilityReport #cisco Cisco SNMP Flaw (CVE-2025-20352) Actively Exploited: Patch Now to Stop Root Access! https://t.co/7BHvpjTNhk

    @Komodosec

    1 Nov 2025

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. 🚨 Operation Zero Disco [High] Oct 31, 2025 Operation Zero Disco is a cyberattack campaign exploiting a Cisco SNMP vulnerability (CVE-2025-20352) to gain remote code execution on vulnerable switches and implant persistent Linux rootkits. Attackers also leverage an older Telnet.

    @transilienceai

    31 Oct 2025

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. 🚨 Operation Zero Disco [High] Oct 24, 2025 Operation Zero Disco is a cyberattack campaign exploiting a vulnerability in Cisco switches to install a Linux rootkit, granting attackers persistent control over network infrastructure. The campaign exploits CVE-2025-20352, a... http

    @transilienceai

    24 Oct 2025

    58 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  4. Actively exploited CVE : CVE-2025-20352

    @transilienceai

    24 Oct 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  5. SIGNALS WEEKLY (new!): SNMP rootkits on Cisco (CVE-2025-20352) 🎛️, F5 source-code heist + CISA ED 26-01 🚨, and 175 MS CVEs 📅. Pick your poison: harden SNMP or inventory+patch BIG-IP today. → https://t.co/wmyuQQbRDF #AlphaHunt #Cybersecurity #ThreatIntel https://t.

    @alphahunt_io

    22 Oct 2025

    64 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. 🚨 #telegramlinks #snapchatleak #crypto #bitcoin ฿ #easymoney #purchasesnaphacking Hackers just turned a Cisco zero-day (CVE-2025-20352) into a Linux rootkit dropper—hitting routers before the patch dropped. https://t.co/mR4sqG9NJp

    @majola_philani

    20 Oct 2025

    10 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 🚨 Operation Zero Disco [Critical] Oct 20, 2025 Operation Zero Disco is a sophisticated attack campaign that exploits a critical vulnerability, CVE-2025-20352, in the Cisco IOS and IOS XE Software's Simple Network Management Protocol (SNMP) subsystem. The attackers deploy https

    @transilienceai

    20 Oct 2025

    59 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  8. ハッカーはシスコのゼロデイ脆弱性を利用してネットワークスイッチにルートキットを仕掛けた(CVE-2025-20352) Hackers used Cisco zero-day to plant rootkits on network switches (CVE-2025-20352) #HelpNetSecurity (Oct 17) https://t.co/ShXB

    @foxbook

    20 Oct 2025

    197 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 🚨 #telegramlinks #snapchatleak #crypto #bitcoin ฿ #easymoney #purchasesnaphacking Hackers just turned a Cisco zero-day (CVE-2025-20352) into a Linux rootkit dropper—hitting routers before the patch dropped. https://t.co/930bRdiglG

    @silentwolf12347

    19 Oct 2025

    96 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. 【緊急警告】シスコ製デバイスを狙う「Operation Zero Disco」攻撃が拡大中 – CVE-2025-20352の脅威と対策 https://t.co/hXzKiE3OnE

    @torinome_navi

    19 Oct 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Cisco Zero-Day Exploited to Plant Rootkits on Network Switches https://t.co/42f5P0BUjN #CiscoZero-day #cve-2025-20352 #RootkitExploitation #SnmpVulnerability

    @wizconsults

    18 Oct 2025

    104 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. 🚨 ZeroDisco alert: Attackers exploiting CVE-2025-20352 to install rootkits on older @Cisco 9400/9300/3750G devices. Universal password includes “disco.” SNMP & Telnet exploits used. Devices hide config, monitor UDP, bridge VLANs. Patch & audit NOW. 👇 Tell us

    @TechNadu

    18 Oct 2025

    127 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. GitHub - cyberok-org/CVE-2025-20352: CVE-2025-20352 SNMP Exposure Check (onesixtyone + parser) https://t.co/RX8XFbMFUT

    @akaclandestine

    18 Oct 2025

    1614 Impressions

    5 Retweets

    20 Likes

    12 Bookmarks

    1 Reply

    0 Quotes

  14. Threat actors have leveraged a recently patched IOS/IOS XE vulnerability (CVE-2025-20352) to deploy Linux rootkits on vulnerable Cisco network devices. #cybersecurity https://t.co/rfsOJ3NdCG

    @cybertzar

    18 Oct 2025

    94 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  15. Threat actors exploiting an SNMP flaw in Cisco IOS/XE (CVE-2025-20352). Can cause DoS or root code execution. Trend Micro reports Linux rootkits deployed against Cisco 9400, 9300 and legacy 3750G devices and older Linux hosts lacking EDR. Patch now.

    @cyber_sec_raj

    18 Oct 2025

    73 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  16. 🛡️ Explotan falla en Cisco Criminales están usando una vulnerabilidad crítica (CVE-2025-20352) en dispositivos Cisco. Lo hacen para ejecutar código remoto a través de SNMP. SNMP es el protocolo usado para monitorear y administrar equipos de red. Con ello, logran s

    @CycuraMX

    17 Oct 2025

    5286 Impressions

    27 Retweets

    104 Likes

    46 Bookmarks

    0 Replies

    0 Quotes

  17. Cisco: SNMP Critical Linux Rootkit Exploit CVE-2025-20352 RCE #Security #Linux https://t.co/INuLP8tgz2

    @gnoppixlinux

    17 Oct 2025

    49 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. So apparently attackers are now going after Cisco gear using an old-school SNMP flaw (CVE-2025-20352). They’re dropping Linux rootkits on routers and switches like the Catalyst 9400, 9300, and even some 3750G models still kicking around. The campaign’s being called Operation

    @TechTal3s

    17 Oct 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. 🔍 𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐕𝐄 𝐛𝐫𝐞𝐚𝐤𝐝𝐨𝐰𝐧 𝐚𝐯𝐚𝐢𝐥𝐚𝐛𝐥𝐞 𝐧𝐨𝐰! Cisco SNMP flaw CVE-2025-20352 lets attackers deploy rootkits. Learn how to defend with patching, breach detection, and network controls. 👉 Dive

    @PurpleOps_io

    17 Oct 2025

    52 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. Hackers used Cisco zero-day to plant rootkits on network switches (CVE-2025-20352) https://t.co/G89CUmX8Xx #HelpNetSecurity #Cybersecurity https://t.co/NunypOy9wk

    @PoseidonTPA

    17 Oct 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. Hackers used Cisco zero-day to plant rootkits on network switches (CVE-2025-20352) https://t.co/CTHjsLDihQ

    @TheCyberSecHub

    17 Oct 2025

    731 Impressions

    3 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. 🚨 Operação ZeroDisco: Rootkits e acesso remoto em switches Cisco Pesquisadores da Trend Micro identificaram uma operação que explora a vulnerabilidade CVE-2025-20352 no protocolo SNMP da Cisco, permitindo que atacantes instalem rootkits Linux e obtenham acesso remoto http

    @brainworkblog

    17 Oct 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Ciscoは、IOSおよびIOS XEのSNMPサブシステムにおけるスタックオーバーフロー脆弱性(CVE-2025-20352)を公表しました。Cisco PSIRTによれば、ローカル管理者資格情報が漏洩した環境で実際に悪用が確認されています。

    @t_nihonmatsu

    17 Oct 2025

    750 Impressions

    2 Retweets

    8 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  24. Threat actors are exploiting the CVE-2025-20352 zero-day to deploy a rootkit on older Cisco routers, according to SecurityWeek. #CyberSecurity #CiscoHacks https://t.co/3tRVoUcp2s

    @Cyber_O51NT

    17 Oct 2025

    610 Impressions

    0 Retweets

    6 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  25. Trend™ Research reports that attackers are exploiting the Cisco SNMP vulnerability CVE-2025-20352 to deploy rootkits on unprotected devices, impacting Cisco 9400, 9300, and legacy 3750G series. #CyberSecurity #Cisco https://t.co/AMee9IzLzv

    @Cyber_O51NT

    17 Oct 2025

    189 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. 🚨Alert🚨:CVE-2025-20352 : Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability 🧐Detail : https://t.co/AR5KFloP78 📊217.5K+ Services are found on the https://t.co/ysWb28BTvF yearly. 🔗Hunter Link:https://t.co/iYkCUEu4VY 👇Query

    @HunterMapping

    17 Oct 2025

    1368 Impressions

    4 Retweets

    13 Likes

    7 Bookmarks

    0 Replies

    0 Quotes

  27. 🚨Alert🚨:CVE-2025-20352 : Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability 🧐Detail : https://t.co/AR5KFloP78 📊143.8K Services are found on the https://t.co/ysWb28BTvF yearly. 🔗Hunter Link:https://t.co/iYkCUEu4VY 👇Query

    @HunterMapping

    17 Oct 2025

    215 Impressions

    0 Retweets

    4 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  28. CVE-2025-20352 https://t.co/gtmbfObiOy

    @UK_Daniel_Card

    16 Oct 2025

    1232 Impressions

    3 Retweets

    18 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  29. Correlating DeviceInfo and CommonSecurityLog to Detect Operation Zero Disco🪩 https://t.co/i4CAqpeexD Just published two KQL detections targeting Operation Zero Disco (CVE-2025-20352) in Cisco environments. KQL Detection (Invite code: Slim2025) https://t.co/RWu6pU13Gb Here

    @0x534c

    16 Oct 2025

    1224 Impressions

    4 Retweets

    21 Likes

    7 Bookmarks

    0 Replies

    0 Quotes

  30. 🚨 “Zero Disco” Attack Alert! Hackers exploit Cisco SNMP flaw (CVE-2025-20352) to deploy Linux rootkits on 9400/9300 devices — gaining persistent access. Patch now & monitor your networks! 🔗 Read more: https://t.co/LcvhcpxF3S

    @vulert_official

    16 Oct 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. Hackers are deploying Linux rootkits via a Cisco SNMP flaw (CVE-2025-20352) in "Zero Disco" attacks targeting older, unprotected systems. Stay informed! 🚨 https://t.co/tQeUi0EJSI #Cybersecurity #Cisco #LinuxRootkit #SNMP #Vulnerability

    @0xT3chn0m4nc3r

    16 Oct 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. 📌 باحثو الأمن السيبراني كشفوا عن حملة جديدة تستغل ثغرة أمنية في برمجيات Cisco IOS لنشر روتكيتات لينكس على أنظمة قديمة غير محمية. تُعرف الحملة باسم عملية "Zero Di

    @Cybercachear

    16 Oct 2025

    62 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. 🚨 Hackers just turned a Cisco zero-day (CVE-2025-20352) into a Linux rootkit dropper—hitting routers before the patch dropped. The backdoor’s universal password was “disco.” Learn more about the Operation Zero Disco ↓ https://t.co/gFtvlQyOLs

    @TheHackersNews

    16 Oct 2025

    22997 Impressions

    87 Retweets

    226 Likes

    55 Bookmarks

    5 Replies

    5 Quotes

  34. Trend Micro's Dove Chiu & Lucien Chuang uncovered an attack campaign exploiting the Cisco SNMP vulnerability CVE-2025-20352, allowing remote code execution and rootkit deployment on unprotected devices. https://t.co/DHIBOPEAie https://t.co/Ip606MkxeE

    @virusbtn

    16 Oct 2025

    3956 Impressions

    17 Retweets

    52 Likes

    15 Bookmarks

    0 Replies

    1 Quote

  35. 📢 𝐎𝐩𝐞𝐫𝐚𝐭𝐢𝐨𝐧 𝐙𝐞𝐫𝐨 𝐃𝐢𝐬𝐜𝐨: 𝐂𝐫𝐢𝐭𝐢𝐜𝐚𝐥 𝐂𝐢𝐬𝐜𝐨 𝐒𝐍𝐌𝐏 𝐅𝐥𝐚𝐰 (𝐂𝐕𝐄-𝟐𝟎𝟐𝟓-𝟐𝟎𝟑𝟓𝟐) 𝐔𝐬𝐞𝐝 𝐭𝐨 𝐈𝐦𝐩𝐥𝐚𝐧𝐭

    @PurpleOps_io

    16 Oct 2025

    55 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. CiscoのSNMPに存在するゼロデイ脆弱性(CVE-2025-20352)を悪用し、標的のネットワーク機器にLinuxルートキットをインストールする高度な攻撃キャンペーン「Operation Zero Disco」が確認された。 この脆弱性は、Cisco IO

    @yousukezan

    15 Oct 2025

    1976 Impressions

    2 Retweets

    9 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  37. Cybersecurity hot off the press 🚨 — critical exploits, fraud busts, data breaches, and emerging cyberwarfare trends spotted in the last hour: 🛑 "Operation Zero Disco" exploits CVE-2025-20352 in legacy Cisco 3750G/9300/9400 switches, allowing remote code execution and Li

    @np_cyber_news

    15 Oct 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. Cyber threats surge with advanced exploits, insider breaches, and massive frauds hitting governments, enterprises, and individuals worldwide in the last hour 🕒. Here's what you need to know: 🛠️ Operation Zero Disco exploits Cisco SNMP vulnerability CVE-2025-20352 targeti

    @np_cyber_news

    15 Oct 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. Trend™ Research reports that attackers are exploiting the Cisco SNMP vulnerability CVE-2025-20352 to deploy rootkits on unprotected devices, impacting Cisco 9400, 9300, and legacy 3750G series. #CyberSecurity #Cisco #Vulnerability https://t.co/2A75BaQRHH

    @Cyber_O51NT

    15 Oct 2025

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Cisco SNMP Vulnerability (CVE-2025-20352) has already been actively exploited in the wild, with reported attacks affecting ~2M devices—evidence that attackers will weaponize mismanaged credentials & unpatched edge devices the moment the window opens. #blog https://t.co/OpKc

    @eclypsium

    2 Oct 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Actively Exploited Cisco SNMP Flaw: CVE-2025-20352 . Read the full report on - https://t.co/IpolTAMHO4 https://t.co/Ln4f6glyAF

    @Iambivash007

    2 Oct 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. ⚠️#Cisco SNMP Zero-Day CVE-2025-20352 exploited in the wild! Stack overflow leads to DoS or root code exec on IOS & IOS XE. Patch now & secure SNMP access! 🔗https://t.co/pqtTuXXPcD https://t.co/CXZCxRdWS8

    @rapidriskradar

    1 Oct 2025

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-20352 #Cisco IOS and IOS XE Stack-based Buffer Overflow Vulnerability https://t.co/qeXnh4283C

    @ScyScan

    29 Sept 2025

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. 🚨 Zero-day w Cisco! CVE-2025-20352 w SNMP już aktywnie atakowane. https://t.co/kUScp7Dhap 🔸 Dotyczy IOS / IOS XE 🔸 CVSS 7.7 – wysoka krytyczność 🔸 Możliwy DoS lub pełny RCE (root) 🔸 Cisco udostępniło łatki – patchuj natychmiast! 👉 Admini, nie zwle

    @KomputerpcP

    29 Sept 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Kick off your Monday with unbreakable resolve! As CISA warns of widespread exploitation of Cisco zero-day vulnerabilities (CVE-2025-20352 and others) in firewalls, attackers are gaining remote code execution across networks. Embrace decentralized security like FrostByte: no http

    @frostbyteapp

    29 Sept 2025

    96 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. سيسكو قامت بإصلاح 14 ثغرة في برمجيات IOS وIOS XE، من بينها CVE-2025-20352، وهي ثغرة عالية الخطورة تم استغلالها في هجمات يوم الصفر. تنبه سيسكو إلى أهمية تحديث الأجهزة أ

    @Cybereayn

    29 Sept 2025

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. Cisco, IOS ve IOS XE yazılımlarında 14 zafiyeti giderdi. Bunlar arasında, sıfır gün saldırılarında kullanılan yüksek riskli CVE-2025-20352 de var. Bu geniş bir etkisi olan zafiyet, SNMP protokolünde bir yığın taşması yaratıyor. Cihazınızı güncellediniz mi?

    @Siber_Kalkan_

    29 Sept 2025

    59 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. چەند کێشەی مەناچی زۆر گرنگ لە سەر کەمیسی سیکیوریتی، 14 کێشە لە نرخی IOS و IOS XE ڕووبەڕووبووه‌ تکایە ئیشی بەرچاوەکانتان بکەوە. کێشەی CVE-2025-20352 بەرزترین کێشەیە و

    @CaveSiberKurdi

    29 Sept 2025

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. Cisco's having a rough day with CVE-2025-20352, a 0-day that's actively being exploited in the wild. This stack overflow bug in their SNMP handling affects all supported versions of IOS and IOS XE, potentially hitting up to 2 million devices. The vulnerability can crash systems

    @5tuxnet

    27 Sept 2025

    408 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  50. This week, Cisco patched 17 CVEs—3 are actively exploited. CISA added 2 (ASA/FTD: CVE-2025-20333, CVE-2025-20362) to KEV with immediate deadlines. A 3rd (SNMP: CVE-2025-20352) impacts IOS/IOS XE; can enable DoS or RCE. Admins: update now, no workarounds.

    @cyber_sec_raj

    27 Sept 2025

    134 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations