Nilsjuenemann - nilsjuenemann.de - Nils Juenemann

Latest News:

Yahoo, please start with a Vulnerability Reward Program 19 May 2013 | 05:03 pm

Yahoo Japan suspects up to 22 million user IDs may have been leaked; does not include passwords #breaking — Reuters Tech (@ReutersTech) May 17, 2013 This wouldn't happen if Yahoo had a Vulnerability...

Yahoo, please start with a Vulnerability Reward Program 19 May 2013 | 05:03 pm

Yahoo Japan suspects up to 22 million user IDs may have been leaked; does not include passwords #breaking — Reuters Tech (@ReutersTech) May 17, 2013 This wouldn't happen if Yahoo had a Vulnerability...

XSS bei Google - insgesamt $4600 für Schulen in Afrika 31 Jan 2013 | 07:28 pm

English version Vor zwei Jahren startete Google sein Vulnerability Reward Program und bezahlt seitdem Findern sicherheitsrelevanter Fehler in seinen Web-Anwendungen Belohnungen. In Summe wurden bishe...

XSS bei Google - insgesamt $4600 für Schulen in Afrika 31 Jan 2013 | 07:28 pm

English version Vor zwei Jahren startete Google sein Vulnerability Reward Program und bezahlt seitdem Findern sicherheitsrelevanter Fehler in seinen Web-Anwendungen Belohnungen. In Summe wurden bishe...

News about Google's Vulnerability Reward Program 16 Dec 2012 | 10:13 pm

Recently Adam Mein spoke at AppSec USA 2012 and Kevin Stadmeyer at SysScan 360 in Beijing about Google's experience with the Web Vulnerability Reward Program. Both are Security Program Manager at Goog...

News about Google's Vulnerability Reward Program 16 Dec 2012 | 10:13 pm

Recently Adam Mein spoke at AppSec USA 2012 and Kevin Stadmeyer at SysScan 360 in Beijing about Google's experience with the Web Vulnerability Reward Program. Both are Security Program Manager at Goog...

Google's "0x0A List" 1 Oct 2012 | 11:28 pm

I'm very excited, because the Google Security Team has launched new Application Security pages, including a new "Hall of Fame" called "0x0A" list. Now all related security informations are bundled to ...

Google's "0x0A List" 1 Oct 2012 | 11:28 pm

I'm very excited, because the Google Security Team has launched new Application Security pages, including a new "Hall of Fame" called "0x0A" list. Now all related security informations are bundled to ...

Cross-Site-Scripting in Google Mail 12 Jun 2012 | 04:34 am

In the last months I found several XSS vulnerabilities in Google's Gmail. All bugs are now fixed in a very short time. Currently Gmail has around 350 Mio. users and it's clear that Google taking a lot...

Cross-Site-Scripting in Google Mail 12 Jun 2012 | 01:34 am

In the last months I found several XSS vulnerabilities in Google's Gmail. All bugs are now fixed in a very short time. Currently Gmail has around 350 Mio. users and it's clear that Google taking a lot...

Recently parsed news:

Recent searches: