Zeljka Zorz

Zeljka Zorz is a cybersecurity journalist who focuses on reporting the latest developments in cybersecurity and technology. She has covered various topics such as zero-day exploits, command injection flaws, and disinformation campaigns. Her articles often provide unique insights into the latest vulnerabilities and threats, while also highlighting the importance of staying vigilant against cyber attacks.

84%

The Daily's Verdict

This author has a mixed reputation for journalistic standards. It is advisable to fact-check, scrutinize for bias, and check for conflicts of interest before relying on the author's reporting.

Bias

88%

Examples:

  • The author seems to have a slight bias towards reporting on cybersecurity vulnerabilities and ignoring other potential topics.

Conflicts of Interest

75%

Examples:

  • The author dedicates a large portion of the article to two specific vulnerabilities, implying that they are more significant than others without providing any context or evidence.

Contradictions

90%

Examples:

  • In one article, the author contradicts themselves by stating that CVE-2024-3094 may enable a malicious actor to break sshd authentication and gain unauthorized access to the entire system remotely, but this is not entirely accurate. Only versions 5.6.0 (released in late February) and 5.6.1 (released on March 9) are affected by the vulnerability.

Deceptions

88%

Examples:

  • The author states that CVE-2024-3094 may enable a malicious actor to break sshd authentication and gain unauthorized access to the entire system remotely, but this is not entirely accurate. Only versions 5.6.0 (released in late February) and 5.6.1 (released on March 9) are affected by the vulnerability.

Recent Articles

Microsoft's July 2024 Security Update: Patching the High-Severity CVE-2024-38112 Spoofing Vulnerability in Windows MSHTML Platform

Microsoft's July 2024 Security Update: Patching the High-Severity CVE-2024-38112 Spoofing Vulnerability in Windows MSHTML Platform

Broke On: Tuesday, 09 July 2024 In July 2024, Microsoft patched a year-long exploited high severity vulnerability (CVE-2024-38112) in the Windows MSHTML Platform. Attackers disguised malicious files or websites to trick users into opening them, bypassing modern security features and executing remote code on their systems.
New PHP RCE Vulnerability (CVE-2024-4577) Exploited by TellYouThePass Ransomware Gang: Mitigation Recommended

New PHP RCE Vulnerability (CVE-2024-4577) Exploited by TellYouThePass Ransomware Gang: Mitigation Recommended

Broke On: Wednesday, 12 June 2024 TellYouThePass ransomware gang exploits a recently discovered vulnerability in PHP, CVE-2024-4577, affecting all versions on Windows in CGI mode. Despite the patch being available for over a week, attacks started on June 8 and have infected servers and encrypted files. Over 450,000 exposed PHP servers could be vulnerable; updating to the latest version is recommended to mitigate this risk.
Backdoor Found in Widely Used Linux Utility xz Utils, Breaking Encrypted SSH Connections

Backdoor Found in Widely Used Linux Utility xz Utils, Breaking Encrypted SSH Connections

Broke On: Saturday, 30 March 2024 A backdoor in Linux utility xz Utils has been discovered that breaks encrypted SSH connections. Malicious code was introduced into versions 5.6.0 and 5.6.1 of the compression tool, which is included in most Linux distributions including Red Hat and Debian.