Skip to content
  • Home
  • About
  • Tech I Use
  • The Chronicles
xClose Menu

Category: Cybersecurity Defend

Nov 26

CIS Controls: A Shield for Your Organization

JosipCybersecurity DefendCIS Controle, General Cybersecurity

In today’s digital age, cybersecurity threats are more prevalent than ever. Organizations of all sizes, from small businesses to large enterprises, are at risk of cyberattacks that can lead to data breaches, financial loss, and reputational damage. To mitigate these risks, it’s crucial to implement robust security measures. One effective approach is to adopt the […]

Posts pagination

Previous page Page 1 Page 2

Hi, I am Josip, Cybersecurity and Technology Professional. Please get in touch with me on some of the networks listed above.

Top Rated Posts

5 (2)

AI, BlockChain, LLMs and Information Security

5 (1)

The MITRE ATT&CK Framework: A Blueprint for Cybersecurity

5 (1)

It’s not a Christmas Miracle

4 (2)

OWASP ZAP: A Powerful Open-Source Web Application Security Scanner

4 (1)

Risks of Misconfigured SPF Records and Examples

Latest Vuln's

  • CVE-2025-62243 - Liferay Portal and DXP Insecure Direct Object Reference (IDOR) and Permission Bypass Vulnerability
    CVE ID : CVE-2025-62243 Published : Oct. 13, 2025, 6:15 p.m. | 53 minutes ago Description : Insecure direct object reference (IDOR) vulnerability in Publications in Liferay Portal 7.4.1 […]
  • CVE-2025-62170 - rAthena map-server use-after-free vulnerability in RODEX
    CVE ID : CVE-2025-62170 Published : Oct. 13, 2025, 6:15 p.m. | 53 minutes ago Description : rAthena is an open-source cross-platform MMORPG server. A use-after-free vulnerability exists in […]
  • CVE-2025-61775 - Vicekey's unexpired email confirmation link can be reused to send repeated confirmation emails
    CVE ID : CVE-2025-61775 Published : Oct. 13, 2025, 6:15 p.m. | 53 minutes ago Description : Vickey is a Misskey-based microblogging platform. A vulnerability exists in Vickey prior […]

Latest Exploits

  • [remote] HTTP/2 2.0 - Denial Of Service (DOS)
    HTTP/2 2.0 - Denial Of Service (DOS)
  • [webapps] Concrete CMS 9.4.3 - Stored XSS
    Concrete CMS 9.4.3 - Stored XSS
  • [local] Mbed TLS 3.6.4 - Use-After-Free
    Mbed TLS 3.6.4 - Use-After-Free
  • [webapps] ELEX WooCommerce WordPress Plugin 1.4.3 - SQL Injection
    ELEX WooCommerce WordPress Plugin 1.4.3 - SQL Injection
  • [webapps] XWiki Platform 15.10.10 - Metasploit Module for Remote Code Execution (RCE)
    XWiki Platform 15.10.10 - Metasploit Module for Remote Code Execution (RCE)
Copyright © All rights reserved.
Unique Freelancer Portfolio by Mizan Themes
Scroll Up