Sign in

mXSS attacks: attacking well-secured web-applications by using innerHTML mutations.

Mario HeiderichJörg SchwenkTilman FroschJonas MagaziniusEdward Z. Yang
Published in: CCS (2013)
Keyphrases