Back to Results
First PageMeta Content
HTTP / Software testing / Computer network security / Cross-site scripting / Cross-site request forgery / HTTP cookie / Google Chrome / HTTP Strict Transport Security / JavaScript / Computing / Software / Computer security


Large-scale Security Analysis of the Web: Challenges and Findings Tom van Goethem, Ping Chen, Nick Nikiforakis, Lieven Desmet, and Wouter Joosen iMinds-DistriNet, KU Leuven 3001 Leuven, Belgium
Add to Reading List

Document Date: 2014-05-19 11:26:35


Open Document

File Size: 904,68 KB

Share Result on Facebook

Company

Outdated Server Software / Outdated Content Manage Systems / Google / Microsoft / /

Country

Malta / Luxembourg / /

/

Event

Product Issues / /

IndustryTerm

web applications / web application flaws / web servers / certain web applications / server software / software applications / web attacks / website operator / web application attacks / session management / social networking websites / web server / web security policy mechanism / Web.config / individual site / web increase / secure web / vulnerable web site / search engine / Internet Explorer / /

Organization

European Union / /

Person

Findings Tom van Goethem / Ping Chen / Nick Nikiforakis / Lieven Desmet / Wouter Joosen / /

Position

General / website administrator / /

Product

WordPress / SQL injection / MediaWiki / Bang & Olufsen Form 2 Headphone/Headset / Joomla / vBulletin / authorization / session management / /

ProgrammingLanguage

SQL / PHP / JavaScript / HTML / /

Technology

alpha / PHP / JSP / top-level domain / HTTP / search engine / HTML / SSL / web server / /

SocialTag