"mXSS attacks: attacking well-secured web-applications by using innerHTML ..."

Mario Heiderich et al. (2013)

Details and statistics

DOI: 10.1145/2508859.2516723

access: closed

type: Conference or Workshop Paper

metadata version: 2020-11-10

a service of  Schloss Dagstuhl - Leibniz Center for Informatics