mXSS attacks: attacking well-secured web-applications by using innerHTML mutations

Mario Heiderich, Jörg Schwenk, Tilman Frosch, Jonas Magazinius, Edward Z. Yang. mXSS attacks: attacking well-secured web-applications by using innerHTML mutations. In Ahmad-Reza Sadeghi, Virgil D. Gligor, Moti Yung, editors, 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013. pages 777-788, ACM, 2013. [doi]

Abstract

Abstract is missing.