Date Author Title

REMOTE DESKTOP PROTOCOL

2012-03-16Russ McReeMS12-020 RDP vulnerabilities: Patch, Mitigate, Detect

REMOTE

2022-10-07/a>Xavier MertensCritical Fortinet Vulnerability Ahead
2021-05-14/a>Xavier Mertens"Open" Access to Industrial Systems Interface is Also Far From Zero
2021-02-13/a>Guy BruneauvSphere Replication updates address a command injection vulnerability (CVE-2021-21976) - https://www.vmware.com/security/advisories/VMSA-2021-0001.html
2020-09-29/a>Xavier MertensManaging Remote Access for Partners & Contractors
2020-08-22/a>Guy BruneauRemote Desktop (TCP/3389) and Telnet (TCP/23), What might they have in Common?
2019-09-24/a>Xavier MertensHuge Amount of remotewebaccess.com Sites Found in Certificate Transparency Logs
2017-11-25/a>Guy BruneauExim Remote Code Exploit
2015-10-12/a>Guy BruneauCritical Vulnerability in Multiple Cisco Products - Apache Struts 2 Command Execution http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-struts2
2013-09-18/a>Rob VandenBrinkCisco DCNM Update Released
2013-02-16/a>Lorna HutchesonFedora RedHat Vulnerabilty Released
2012-08-22/a>Adrien de BeaupreApple Remote Desktop update fixes no encryption issue
2012-03-16/a>Russ McReeMS12-020 RDP vulnerabilities: Patch, Mitigate, Detect
2011-11-28/a>Tom ListonA Puzzlement...
2011-11-19/a>Pedro BuenoDragon Research Group (DRG) announced the white paper entitled "VNC: Threats and Countermeasures" : https://dragonresearchgroup.org/insight/vnc-tac.html
2011-08-11/a>Guy BruneauBlackBerry Enterprise Server Critical Update
2010-12-19/a>Raul SilesIntel's new processors have a remote kill switch (Anti-Theft 3.0)
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - Remote Access Tools
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - Remote User VPN Tunnels - to Split or not to Split?
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - Remote User VPN Access – Are things getting too easy, or too hard?
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - VPN and Remote Access Tools
2010-05-12/a>Rob VandenBrinkAdobe Shockwave Update
2010-03-15/a>Adrien de BeaupreSpamassassin Milter Plugin Remote Root Attack
2010-03-10/a>Rob VandenBrinkMicrosoft Security Advisory 981374 - Remote Code Execution Vulnerability for IE6 and IE7
2010-02-02/a>Guy BruneauCisco Secure Desktop Remote XSS Vulnerability
2009-11-14/a>Adrien de BeaupreMicrosoft advisory for Windows 7 / Windows Server 2008 R2 Remote SMB DoS Exploit released
2009-11-12/a>Rob VandenBrinkWindows 7 / Windows Server 2008 Remote SMB Exploit
2008-05-06/a>Marcus SachsIndustrial Control Systems Vulnerability
2008-03-13/a>Jason LamRemote File Include spoof!?
2006-11-20/a>Joel EslerMS06-070 Remote Exploit

DESKTOP

2020-08-22/a>Guy BruneauRemote Desktop (TCP/3389) and Telnet (TCP/23), What might they have in Common?
2020-07-24/a>Xavier MertensCompromized Desktop Applications by Web Technologies
2012-08-22/a>Adrien de BeaupreApple Remote Desktop update fixes no encryption issue
2012-03-16/a>Russ McReeMS12-020 RDP vulnerabilities: Patch, Mitigate, Detect
2011-07-28/a>Guy BruneauXenApp and XenDesktop could result in Arbitrary Code Execution
2010-02-02/a>Guy BruneauCisco Secure Desktop Remote XSS Vulnerability

PROTOCOL

2022-05-30/a>Xavier MertensNew Microsoft Office Attack Vector via "ms-msdt" Protocol Scheme (CVE-2022-30190)
2013-04-14/a>Johannes UllrichProtocol 61 Packets Follow Up
2013-03-09/a>Guy BruneauIPv6 Focus Month: IPv6 Encapsulation - Protocol 41
2012-03-16/a>Russ McReeMS12-020 RDP vulnerabilities: Patch, Mitigate, Detect
2010-02-01/a>Rob VandenBrinkNMAP 5.21 - Is UDP Protocol Specific Scanning Important? Why Should I Care?
2009-11-05/a>Swa FrantzenTLS Man-in-the-middle on renegotiation vulnerability made public
2009-09-07/a>Jim ClausingRequest for packets