Knowledge (XXG)

Browser security

Source 📝

135:
scenario, if that website has been specifically designed to host malicious code, then vulnerabilities specific to a particular browser can allow this malicious code to run processes within the browser application in unintended ways (and remember, one of the bits of information that a website collects from a browser communication is the browser's identity- allowing specific vulnerabilities to be exploited). Once an attacker is able to run processes on the visitor's machine, then exploiting known security vulnerabilities can allow the attacker to gain privileged access (if the browser isn't already running with privileged access) to the "infected" system in order to perform an even greater variety of malicious processes and activities on the machine or even the victim's whole network.
381:
that are commonly exploited. Researchers have extensively studied the security architecture of various web-browsers in particular those relying on plug-and-play designs. This study has identified 16 common vulnerability types, and 19 potential mitigations. Malware may also be implemented as a browser
134:
Whenever a browser communicates with a website, the website, as part of that communication, collects some information about the browser (in order to process the formatting of the page to be delivered, if nothing else). If malicious code has been inserted into the website's content, or in a worst-case
417:
and history delete functions do not affect Flash Player's writing Local Shared Objects to its own cache, and the user community is much less aware of the existence and function of Flash cookies than HTTP cookies. Thus, users having deleted HTTP cookies and purged browser history files and caches may
448:
is used, then encryption is used to secure against attackers with access to the network from changing the page contents en route. When presented with a password field on a web page, a user is supposed to look at the address bar to determine whether the domain name in the address bar is the correct
452:
An un-compromised browser guarantees that the address bar is correct. This guarantee is one reason why browsers will generally display a warning when entering fullscreen mode, on top of where the address bar would normally be, so that a fullscreen website cannot make a fake browser user interface
237:
Vulnerabilities in the web browser software itself can be minimized by keeping browser software updated, but will not be sufficient if the underlying operating system is compromised, for example, by a rootkit. Some subcomponents of browsers such as scripting, add-ons, and cookies are particularly
344:
The topic of browser security has grown to the point of spawning the creation of entire organizations, such as The Browser Exploitation Framework Project, creating platforms to collect tools to breach browser security, ostensibly in order to test browsers and network systems for vulnerabilities.
233:
In depth study of vulnerabilities in Chromium web-browser indicates that, Improper Input Validation (CWE-20) and Improper Access Control (CWE-284) are the most occurring root causes for security vulnerabilities. Furthermore, among vulnerabilities examined at the time of this study, 106
386:
in the case of Internet Explorer. In various other exploits websites which were designed to look authentic and included rogue 'update Adobe Flash' popups designed as visual cues to download malware payloads in their place. Some browsers like
449:
place to send the password. For example, for Google's single sign-on system (used on e.g. YouTube.com), the user should always check that the address bar says "https://accounts.google.com" before inputting their password.
1343:
Soltani, Ashkan; Canty, Shannon; Mayo, Quentin; Thomas, Lauren; Hoofnagle, Chris Jay (10 August 2009). "Soltani, Ashkan, Canty, Shannon, Mayo, Quentin, Thomas, Lauren and Hoofnagle, Chris Jay: Flash Cookies and Privacy".
1321: 340:
that block malicious websites and perform antivirus scans of any file downloads, are commonly implemented as a best practice in large organizations to block malicious network traffic before it reaches a browser.
418:
believe that they have purged all tracking data from their computers while in fact Flash browsing history remains. As well as manual removal, the BetterPrivacy add-on for Firefox can remove Flash cookies.
786: 413:
found that 50% of websites using Flash were also employing Flash cookies, yet privacy policies rarely disclosed them, and user controls for privacy preferences were lacking. Most browsers'
527:
rules subscriptions, though both the software itself and the filtering list maintainers have come under controversy for by-default allowing some sites to pass the pre-set filters. The
1828: 1313: 878: 1920: 1201: 694: 528: 1712: 1484: 931: 465:
user account (i.e. without administrator privileges) limits the ability of a security exploit in a web browser from compromising the whole operating system.
3330: 1421: 714: 1286: 571:
performed fuzzed testing with 670 machine-years during product development, generating more than 400 billion DOM manipulations from 1 billion HTML files.
782: 860: 734: 1887: 1810: 1111: 249:, a fully patched and correctly configured browser may not be sufficient to ensure that browser-related security issues cannot occur. For example, a 1247:
Proceedings of the 2019 27th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering
1752: 3182: 1991: 1041:"Understanding Software Vulnerabilities Related to Architectural Security Tactics: An Empirical Investigation of Chromium, PHP and Thunderbird" 1262: 1060: 1174: 1147: 429: 269:
may be used to return false positives for mistyped website names, or to subvert search results for popular search engines. Malware such as
1788: 143: 2156: 1824: 1659: 1629: 1539: 115:
Operating system has a malware running as a background process, which is reading/modifying the browser memory space in privileged mode
842: 3447: 3138: 882: 1854: 819: 678: 1770: 1451: 964: 998: 3335: 1085: 444:
The contents of a web page are arbitrary and controlled by the entity owning the domain named displayed in the address bar. If
410: 326: 1912: 1197: 3483: 3162: 1509: 1599: 691: 3401: 2848: 1689: 1569: 1393: 481:
added "protected mode", a technology that hardens the browser through the application of a security sandboxing feature of
927: 500:
Suspected malware sites reported to Google, and confirmed by Google, are flagged as hosting malware in certain browsers.
2969: 1477: 1367: 759: 462: 433: 1723: 2393: 494: 486: 215: 82: 519:
and Adobe Flash which is used for most attacks on privacy, allowing users to choose only sites they know are safe –
3488: 3421: 3100: 2478: 1984: 590: 436:
CanSecWest. Several other security experts also recommend to either not install Adobe Flash Player or to block it.
234:
vulnerabilities occurred in Chromium because of reusing or importing vulnerable versions of third party libraries.
3289: 3014: 2863: 2710: 70: 1425: 711: 3223: 3213: 2745: 1290: 334: 207: 864: 731: 3299: 2621: 1947: 1880: 1241:
Santos, Joanna C. S.; Sejfia, Adriana; Corrello, Taylor; Gadenkanahalli, Smruthi; Mirakhorli, Mehdi (2019).
600: 239: 1802: 1118: 131:
The browser may not be aware of any of the breaches above and may show the user a safe connection is made.
3350: 3177: 3044: 2582: 2524: 2398: 2303: 2213: 2199: 552: 322: 3478: 3131: 3095: 3064: 2989: 2979: 2939: 2328: 2084: 1977: 504: 383: 1748: 783:"The Yontoo Trojan: New Mac OS X Malware Infects Google Chrome, Firefox And Safari Browsers Via Adware" 3457: 3452: 3411: 3340: 3198: 3105: 3029: 2999: 2959: 2949: 2804: 2650: 2591: 2454: 2439: 2377: 2223: 2104: 1958:
Heiderich, Mario; Inführ, Alex; Fäßler, Fabian; Krein, Nikolai; Kinugawa, Masato (29 November 2017).
1719: 1227: 605: 94: 62: 1287:"How to Create a Rule That Will Block or Log Browser Helper Objects in Symantec Endpoint Protection" 3406: 2944: 2929: 2893: 2843: 2828: 2645: 2626: 2601: 2529: 2268: 2228: 2147: 1039:
Santos, J. C. S.; Peruma, A.; Mirakhorli, M.; Galstery, M.; Vidal, J. V.; Sejfia, A. (April 2017).
478: 468: 404: 354: 191: 90: 3391: 3228: 3208: 2934: 2898: 2878: 2833: 2760: 2695: 2690: 2534: 2519: 2473: 2323: 2248: 2039: 1403: 1268: 1143: 1066: 913: 663: 639: 366: 284: 227: 147: 139: 138:
Breaches of web browser security are usually for the purpose of bypassing protections to display
1784: 1170: 3416: 3370: 3279: 3054: 3024: 2769: 2514: 2218: 2044: 1349: 1345: 1258: 1056: 1025: 1021: 564: 358: 300: 277: 258: 211: 34: 3431: 3124: 2779: 2680: 2636: 2348: 2293: 2233: 2049: 1651: 1621: 1531: 1473: 1250: 1048: 986: 254: 246: 155: 109: 42: 3426: 3365: 3004: 2858: 2838: 1398: 1243:"Achilles' heel of plug-and-Play software architectures: A grounded theory based approach" 1020:
Roosendaal, Arnold (30 November 2010). "Facebook Tracks and Traces Everyone: Like This!".
908: 899: 846: 738: 718: 698: 634: 595: 585: 86: 46: 1946:
Sesterhenn, Eric; Wever, Berend-Jan; Orrù, Michele; Vervier, Markus (19 September 2017).
1879:
Sesterhenn, Eric; Wever, Berend-Jan; Orrù, Michele; Vervier, Markus (19 September 2017).
809: 658: 1850: 903: 3386: 3360: 3167: 2465: 2338: 2283: 2263: 954: 560: 362: 223: 199: 151: 112:
is breached and malware is reading/modifying the browser memory space in privilege mode
1766: 1447: 1407: 3472: 3345: 3264: 3172: 2715: 2278: 2238: 2208: 2059: 1272: 1242: 1040: 990: 625: 580: 556: 490: 482: 388: 370: 262: 187: 159: 78: 1959: 1089: 1070: 629: 3284: 3203: 3074: 2954: 2853: 2789: 2784: 2774: 2725: 2665: 2272: 814: 524: 520: 419: 337: 266: 167: 2720: 1501: 426:
can be used to give an option before allowing content on otherwise trusted sites.
3355: 3274: 3059: 3039: 2908: 2873: 2809: 2735: 2498: 2387: 2382: 2333: 2308: 2298: 2142: 2099: 2094: 2000: 1591: 1389: 959: 532: 374: 314: 183: 179: 171: 74: 66: 54: 38: 1681: 1561: 17: 3314: 3294: 3259: 2964: 2750: 2740: 2685: 2675: 2544: 2367: 2318: 2288: 2089: 1363: 516: 423: 296: 58: 751: 507:
even the latest browsers, and some for older browsers and operating systems.
3304: 3254: 2799: 2794: 2655: 2488: 2483: 2444: 2413: 2408: 2372: 2313: 2166: 1916: 1806: 1685: 1655: 1625: 1595: 1565: 1535: 1254: 994: 568: 508: 414: 559:
is continuously fuzzed by the Chrome Security Team with 15,000 cores. For
3049: 2913: 2730: 2660: 2616: 2611: 2493: 2418: 2403: 1052: 755: 536: 512: 292: 175: 1314:"Breaking: Fake sites of 50 Indian News portals luring gullible readers" 273:
simply modifies a system's configuration to point at rogue DNS servers.
3309: 3218: 3147: 3009: 2994: 2868: 2606: 2539: 2357: 2258: 1913:"Security enhancements for Microsoft Edge (Microsoft Edge for IT Pros)" 1502:"Using the HTML5 Fullscreen API for Phishing Attacks » Feross.org" 548: 472: 392: 378: 304: 250: 219: 203: 163: 127:
Browser network communications could be intercepted outside the machine
50: 1682:"How to Manage Internet Explorer Add-ons in Windows XP Service Pack 2" 1592:"Internet Explorer security zones registry entries for advanced users" 3269: 3249: 3244: 3069: 3034: 3019: 2984: 2888: 2819: 2705: 2700: 2670: 2596: 2430: 2362: 2253: 2243: 2161: 2114: 288: 270: 195: 105:
Web browsers can be breached in one or more of the following ways:
2974: 2883: 2137: 2109: 2072: 1562:"How to Stop an ActiveX control from running in Internet Explorer" 1045:
2017 IEEE International Conference on Software Architecture (ICSA)
445: 3116: 2903: 2449: 2132: 2067: 318: 310: 3120: 2570: 2187: 2011: 1973: 1969: 333:
Perimeter defenses, typically through firewalls and the use of
261:
attack by modifying network traffic to and from a web browser.
2549: 2079: 955:"German Agencies Banned From Using Facebook, 'Like' Button" 1249:. ESEC/FSE 2019. New York, NY, US: ACM. pp. 671–682. 1223: 503:
There are third-party extensions and plugins available to
475:
controls, add-ons and browser extensions in various ways.
257:
while someone logs into a banking website, or carry out a
1652:"Internet Explorer Add-on Management and Crash Detection" 1825:"Adblock Plus Will Soon Block Fewer Ads – SiliconFilter" 1366:. Electronic Privacy Information Center. 21 July 2005. 1198:"Two new attacks on SSL decrypt authentication cookies" 894: 892: 679:"Google Chrome Tops 'Dirty Dozen' Vulnerable Apps List" 653: 651: 649: 471:
and later allows the blocklisting and allowlisting of
810:"MySQL.com breach leaves visitors exposed to malware" 162:
about a user against their will using tools such as
73:(security holes) that are commonly exploited in all 3440: 3379: 3323: 3237: 3191: 3155: 2922: 2818: 2759: 2635: 2581: 2507: 2463: 2429: 2347: 2198: 2125: 2058: 2032: 1171:"Mitigating Attacks on the Web Browser and Add-Ons" 928:"Facebook privacy probed over 'like,' invitations" 497:to limit web page access to the operating system. 861:"9 Ways to Know Your PC is Infected with Malware" 353:Although not part of the browser per se, browser 692:"It's Time to Finally Drop Internet Explorer 6" 27:Application of internet security to web browsers 991:"Facebook 'Like' button draws privacy scrutiny" 422:can be used to filter out specific threats and 69:. Security exploits can also take advantage of 1749:"Browser Security: Lessons from Google Chrome" 1713:"Analysis of the Windows Vista Security Model" 3132: 1985: 1422:"Pwn2Own 2010: interview with Charlie Miller" 395:can block—or warn users of—insecure plugins. 8: 1874: 1872: 1767:"Report malicious software (URL) to Google" 659:"BetterPrivacy :: Add-ons for Firefox" 405:Local shared object § Privacy concerns 194:(Local Shared Objects or LSOs); installing 3139: 3125: 3117: 2578: 2567: 2195: 2184: 2029: 2008: 1992: 1978: 1970: 904:"Adblock Plus :: Add-ons for Firefox" 432:recommended "not to install Flash" at the 1448:"Expert says Adobe Flash policy is risky" 1364:"Local Shared Objects -- "Flash Cookies"" 1394:"Flashblock :: Add-ons for Firefox" 879:"Symantec Security Response Whitepapers" 276:Browsers can use more secure methods of 1827:. Siliconfilter.com. 12 December 2011. 1791:from the original on 14 September 2014. 1773:from the original on 12 September 2014. 1532:"Using a Least-Privileged User Account" 617: 280:to help prevent some of these attacks: 3183:Timeline of computer viruses and worms 1813:from the original on 7 September 2014. 1755:from the original on 11 November 2013. 1622:"Out-of-date ActiveX control blocking" 822:from the original on 28 September 2011 630:"NoScript :: Add-ons for Firefox" 547:Modern web browsers undergo extensive 1960:"Cure53 Browser Security White Paper" 1923:from the original on 1 September 2018 1662:from the original on 29 November 2014 1632:from the original on 29 November 2014 1512:from the original on 25 December 2017 1324:from the original on 26 February 2023 762:from the original on 2 September 2011 118:Main browser executable can be hacked 65:(XSS) with a secondary payload using 7: 1893:from the original on 1 February 2022 1831:from the original on 30 January 2013 1692:from the original on 2 December 2014 1602:from the original on 2 December 2014 1572:from the original on 2 December 2014 1230:from the original on 11 August 2011. 1001:from the original on 5 December 2011 953:Albanesius, Chloe (19 August 2011). 1803:"5 Ways to Secure Your Web Browser" 712:Firefox 3.5 Vulnerability Confirmed 144:personally identifiable information 1857:from the original on 26 March 2010 1490:from the original on 20 June 2015. 1454:from the original on 26 April 2011 1370:from the original on 16 April 2010 967:from the original on 29 March 2012 789:from the original on 24 March 2013 242:") and also need to be addressed. 25: 3448:Computer and network surveillance 1542:from the original on 6 March 2013 1312:Aggarwal, Varun (30 April 2021). 934:from the original on 26 June 2012 732:Opera Plugs "Severe" Browser Hole 677:Messmer, Ellen and NetworkWorld. 1204:from the original on 15 May 2013 1150:from the original on 15 May 2013 551:to uncover vulnerabilities. The 327:Extended Validation Certificates 121:Browser components may be hacked 1177:from the original on 7 May 2013 930:. CBC News. 23 September 2010. 411:Social Science Research Network 295:, for example with non-default 3163:Comparison of computer viruses 1948:"Browser Security White Paper" 1424:. 1 March 2010. Archived from 1289:. Symantec.com. Archived from 365:, exposing vulnerabilities in 1: 3402:Data loss prevention software 1881:"Browser Security WhitePaper" 1144:"Cross Site Scripting Attack" 781:Smith, Dave (21 March 2013). 741:. Retrieved 19 November 2010. 721:. Retrieved 19 November 2010. 701:. Retrieved 19 November 2010. 681:. Retrieved 19 November 2010. 124:Browser plugins can be hacked 1196:Dan Goodin (14 March 2013). 434:computer security conference 409:An August 2009 study by the 49:from breaches of privacy or 1851:"Securing Your Web Browser" 487:Mandatory Integrity Control 461:Browsing the Internet as a 245:Following the principle of 83:Microsoft Internet Explorer 3505: 3422:Intrusion detection system 1117:. Symantec. Archived from 1112:"Windows Rootkit Overview" 845:. O'Reilly. Archived from 591:Identity driven networking 402: 210:(to gain access to users' 3290:Privacy-invasive software 3091: 3015:Internet Explorer for Mac 2577: 2566: 2194: 2183: 2028: 2007: 453:with a fake address bar. 1478:"Browser Security Model" 511:-based software such as 3300:Rogue security software 1255:10.1145/3338906.3338969 717:28 October 2010 at the 697:15 October 2012 at the 601:Network security policy 440:Password security model 323:public key certificates 240:confused deputy problem 53:. Security exploits of 3336:Classic Mac OS viruses 3178:List of computer worms 1785:"Google Safe Browsing" 1318:The Economic Times CIO 371:Adobe (Acrobat) Reader 349:Plugins and extensions 321:with digitally signed 33:is the application of 3484:Web security exploits 1086:"Web Browser Attacks" 730:Skinner, Carrie-Ann. 384:browser helper object 382:extension, such as a 278:network communication 3458:Operation: Bot Roast 3000:IBM Home Page Reader 1720:Symantec Corporation 1450:. 12 November 2009. 1053:10.1109/ICSA.2017.39 867:on 11 November 2013. 606:Application security 531:recommends to block 523:also uses whitelist 63:cross-site scripting 41:in order to protect 3407:Defensive computing 3324:By operating system 1919:. 15 October 2017. 1092:on 13 February 2012 843:"HTTP Transactions" 737:20 May 2009 at the 479:Internet Explorer 7 469:Internet Explorer 4 3392:Antivirus software 3238:Malware for profit 3209:Man-in-the-browser 3156:Infectious malware 1658:. 8 October 2009. 1404:Mozilla Foundation 1084:State of Vermont. 1047:. pp. 69–78. 914:Mozilla Foundation 664:Mozilla Foundation 640:Mozilla Foundation 367:Adobe Flash Player 255:capture keystrokes 228:man-in-the-browser 212:personal computers 148:Internet marketing 140:pop-up advertising 3489:Internet security 3466: 3465: 3417:Internet security 3371:HyperCard viruses 3280:Keystroke logging 3270:Fraudulent dialer 3214:Man-in-the-middle 3114: 3113: 3087: 3086: 3083: 3082: 2770:Internet Explorer 2562: 2561: 2558: 2557: 2179: 2178: 2175: 2174: 1886:. X41D SEC GmbH. 1711:Matthew Conover. 1410:on 15 April 2013. 1264:978-1-4503-5572-8 1224:"beefproject.com" 1062:978-1-5090-5729-0 987:McCullagh, Declan 785:. IBT Media Inc. 565:Internet Explorer 457:Browser hardening 301:Google Public DNS 259:man-in-the-middle 238:vulnerable ("the 146:(PII) for either 61:, sometimes with 35:Internet security 16:(Redirected from 3496: 3432:Network security 3397:Browser security 3141: 3134: 3127: 3118: 2579: 2568: 2294:Samsung Internet 2196: 2185: 2030: 2009: 1994: 1987: 1980: 1971: 1966: 1964: 1954: 1953:. X41D SEC GmbH. 1952: 1933: 1932: 1930: 1928: 1909: 1903: 1902: 1900: 1898: 1892: 1885: 1876: 1867: 1866: 1864: 1862: 1847: 1841: 1840: 1838: 1836: 1821: 1815: 1814: 1799: 1793: 1792: 1781: 1775: 1774: 1763: 1757: 1756: 1745: 1739: 1738: 1736: 1734: 1728: 1722:. Archived from 1717: 1708: 1702: 1701: 1699: 1697: 1678: 1672: 1671: 1669: 1667: 1648: 1642: 1641: 1639: 1637: 1618: 1612: 1611: 1609: 1607: 1588: 1582: 1581: 1579: 1577: 1558: 1552: 1551: 1549: 1547: 1538:. 29 June 2009. 1528: 1522: 1521: 1519: 1517: 1498: 1492: 1491: 1489: 1482: 1474:John C. Mitchell 1470: 1464: 1463: 1461: 1459: 1444: 1438: 1437: 1435: 1433: 1428:on 24 April 2011 1418: 1412: 1411: 1406:. Archived from 1386: 1380: 1379: 1377: 1375: 1360: 1354: 1353: 1340: 1334: 1333: 1331: 1329: 1309: 1303: 1302: 1300: 1298: 1283: 1277: 1276: 1238: 1232: 1231: 1220: 1214: 1213: 1211: 1209: 1193: 1187: 1186: 1184: 1182: 1166: 1160: 1159: 1157: 1155: 1140: 1134: 1133: 1131: 1129: 1123: 1116: 1108: 1102: 1101: 1099: 1097: 1088:. Archived from 1081: 1075: 1074: 1036: 1030: 1029: 1017: 1011: 1010: 1008: 1006: 983: 977: 976: 974: 972: 950: 944: 943: 941: 939: 924: 918: 917: 900:Palant, Wladimir 896: 887: 886: 881:. Archived from 875: 869: 868: 863:. Archived from 857: 851: 850: 849:on 13 June 2013. 838: 832: 831: 829: 827: 805: 799: 798: 796: 794: 778: 772: 771: 769: 767: 748: 742: 728: 722: 708: 702: 688: 682: 675: 669: 668: 655: 644: 643: 622: 247:defence in depth 156:website tracking 110:Operating system 47:computer systems 31:Browser security 21: 3504: 3503: 3499: 3498: 3497: 3495: 3494: 3493: 3469: 3468: 3467: 3462: 3441:Countermeasures 3436: 3427:Mobile security 3375: 3366:Palm OS viruses 3331:Android malware 3319: 3233: 3229:Zombie computer 3187: 3151: 3145: 3115: 3110: 3079: 3005:IBM WebExplorer 2918: 2814: 2755: 2631: 2573: 2554: 2503: 2459: 2425: 2343: 2190: 2171: 2121: 2054: 2024: 2003: 1998: 1962: 1957: 1950: 1945: 1942: 1940:Further reading 1937: 1936: 1926: 1924: 1911: 1910: 1906: 1896: 1894: 1890: 1883: 1878: 1877: 1870: 1860: 1858: 1849: 1848: 1844: 1834: 1832: 1823: 1822: 1818: 1801: 1800: 1796: 1783: 1782: 1778: 1765: 1764: 1760: 1751:. August 2009. 1747: 1746: 1742: 1732: 1730: 1726: 1715: 1710: 1709: 1705: 1695: 1693: 1680: 1679: 1675: 1665: 1663: 1650: 1649: 1645: 1635: 1633: 1620: 1619: 1615: 1605: 1603: 1590: 1589: 1585: 1575: 1573: 1560: 1559: 1555: 1545: 1543: 1530: 1529: 1525: 1515: 1513: 1500: 1499: 1495: 1487: 1480: 1472: 1471: 1467: 1457: 1455: 1446: 1445: 1441: 1431: 1429: 1420: 1419: 1415: 1399:Mozilla Add-ons 1388: 1387: 1383: 1373: 1371: 1362: 1361: 1357: 1342: 1341: 1337: 1327: 1325: 1311: 1310: 1306: 1296: 1294: 1285: 1284: 1280: 1265: 1240: 1239: 1235: 1222: 1221: 1217: 1207: 1205: 1195: 1194: 1190: 1180: 1178: 1169:Lenny Zeltser. 1168: 1167: 1163: 1153: 1151: 1142: 1141: 1137: 1127: 1125: 1121: 1114: 1110: 1109: 1105: 1095: 1093: 1083: 1082: 1078: 1063: 1038: 1037: 1033: 1019: 1018: 1014: 1004: 1002: 989:(2 June 2010). 985: 984: 980: 970: 968: 952: 951: 947: 937: 935: 926: 925: 921: 909:Mozilla Add-ons 898: 897: 890: 885:on 9 June 2013. 877: 876: 872: 859: 858: 854: 840: 839: 835: 825: 823: 807: 806: 802: 792: 790: 780: 779: 775: 765: 763: 750: 749: 745: 739:Wayback Machine 729: 725: 719:Wayback Machine 709: 705: 699:Wayback Machine 689: 685: 676: 672: 657: 656: 647: 635:Mozilla Add-ons 624: 623: 619: 614: 596:Internet safety 586:Frame injection 577: 545: 463:least-privilege 459: 442: 407: 401: 351: 103: 87:Mozilla Firefox 71:vulnerabilities 28: 23: 22: 18:Browser exploit 15: 12: 11: 5: 3502: 3500: 3492: 3491: 3486: 3481: 3471: 3470: 3464: 3463: 3461: 3460: 3455: 3450: 3444: 3442: 3438: 3437: 3435: 3434: 3429: 3424: 3419: 3414: 3409: 3404: 3399: 3394: 3389: 3387:Anti-keylogger 3383: 3381: 3377: 3376: 3374: 3373: 3368: 3363: 3361:Mobile malware 3358: 3353: 3348: 3343: 3338: 3333: 3327: 3325: 3321: 3320: 3318: 3317: 3312: 3307: 3302: 3297: 3292: 3287: 3282: 3277: 3272: 3267: 3262: 3257: 3252: 3247: 3241: 3239: 3235: 3234: 3232: 3231: 3226: 3221: 3216: 3211: 3206: 3201: 3195: 3193: 3189: 3188: 3186: 3185: 3180: 3175: 3170: 3168:Computer virus 3165: 3159: 3157: 3153: 3152: 3146: 3144: 3143: 3136: 3129: 3121: 3112: 3111: 3109: 3108: 3103: 3098: 3092: 3089: 3088: 3085: 3084: 3081: 3080: 3078: 3077: 3072: 3067: 3062: 3057: 3052: 3047: 3042: 3037: 3032: 3027: 3022: 3017: 3012: 3007: 3002: 2997: 2992: 2987: 2982: 2977: 2972: 2967: 2962: 2957: 2952: 2947: 2942: 2937: 2932: 2926: 2924: 2920: 2919: 2917: 2916: 2911: 2906: 2901: 2896: 2891: 2886: 2881: 2876: 2871: 2866: 2861: 2856: 2851: 2846: 2841: 2836: 2831: 2825: 2823: 2816: 2815: 2813: 2812: 2807: 2802: 2797: 2792: 2787: 2782: 2777: 2772: 2766: 2764: 2757: 2756: 2754: 2753: 2748: 2743: 2738: 2733: 2728: 2723: 2718: 2713: 2708: 2703: 2698: 2693: 2688: 2683: 2678: 2673: 2668: 2663: 2658: 2653: 2648: 2642: 2640: 2633: 2632: 2630: 2629: 2624: 2619: 2614: 2609: 2604: 2599: 2594: 2588: 2586: 2575: 2574: 2571: 2564: 2563: 2560: 2559: 2556: 2555: 2553: 2552: 2547: 2542: 2537: 2532: 2527: 2522: 2517: 2511: 2509: 2505: 2504: 2502: 2501: 2496: 2491: 2486: 2481: 2476: 2470: 2468: 2461: 2460: 2458: 2457: 2452: 2447: 2442: 2436: 2434: 2427: 2426: 2424: 2423: 2422: 2421: 2416: 2411: 2406: 2401: 2390: 2385: 2380: 2375: 2370: 2365: 2360: 2354: 2352: 2345: 2344: 2342: 2341: 2336: 2331: 2326: 2321: 2316: 2311: 2306: 2301: 2296: 2291: 2286: 2281: 2276: 2266: 2264:Microsoft Edge 2261: 2256: 2251: 2246: 2241: 2236: 2231: 2226: 2221: 2216: 2211: 2205: 2203: 2192: 2191: 2188: 2181: 2180: 2177: 2176: 2173: 2172: 2170: 2169: 2164: 2159: 2154: 2153: 2152: 2151: 2150: 2140: 2129: 2127: 2123: 2122: 2120: 2119: 2118: 2117: 2112: 2107: 2102: 2097: 2087: 2082: 2077: 2076: 2075: 2064: 2062: 2056: 2055: 2053: 2052: 2047: 2042: 2036: 2034: 2026: 2025: 2023: 2022: 2019: 2016: 2012: 2005: 2004: 1999: 1997: 1996: 1989: 1982: 1974: 1968: 1967: 1955: 1941: 1938: 1935: 1934: 1904: 1868: 1842: 1816: 1809:. 8 May 2014. 1794: 1776: 1758: 1740: 1729:on 16 May 2008 1703: 1673: 1643: 1613: 1583: 1553: 1523: 1493: 1465: 1439: 1413: 1381: 1355: 1335: 1304: 1293:on 14 May 2013 1278: 1263: 1233: 1215: 1188: 1161: 1135: 1124:on 16 May 2013 1103: 1076: 1061: 1031: 1012: 978: 945: 919: 888: 870: 852: 841:Clinton Wong. 833: 800: 773: 743: 723: 710:Keizer, Greg. 703: 690:Bradly, Tony. 683: 670: 645: 626:Maone, Giorgio 616: 615: 613: 610: 609: 608: 603: 598: 593: 588: 583: 576: 573: 561:Microsoft Edge 544: 541: 458: 455: 441: 438: 430:Charlie Miller 403:Main article: 400: 397: 363:attack surface 350: 347: 331: 330: 308: 224:online banking 188:zombie cookies 182:is targeted), 152:identity theft 129: 128: 125: 122: 119: 116: 113: 102: 99: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 3501: 3490: 3487: 3485: 3482: 3480: 3477: 3476: 3474: 3459: 3456: 3454: 3451: 3449: 3446: 3445: 3443: 3439: 3433: 3430: 3428: 3425: 3423: 3420: 3418: 3415: 3413: 3410: 3408: 3405: 3403: 3400: 3398: 3395: 3393: 3390: 3388: 3385: 3384: 3382: 3378: 3372: 3369: 3367: 3364: 3362: 3359: 3357: 3354: 3352: 3351:MacOS malware 3349: 3347: 3346:Linux malware 3344: 3342: 3339: 3337: 3334: 3332: 3329: 3328: 3326: 3322: 3316: 3313: 3311: 3308: 3306: 3303: 3301: 3298: 3296: 3293: 3291: 3288: 3286: 3283: 3281: 3278: 3276: 3273: 3271: 3268: 3266: 3265:Form grabbing 3263: 3261: 3258: 3256: 3253: 3251: 3248: 3246: 3243: 3242: 3240: 3236: 3230: 3227: 3225: 3222: 3220: 3217: 3215: 3212: 3210: 3207: 3205: 3202: 3200: 3197: 3196: 3194: 3190: 3184: 3181: 3179: 3176: 3174: 3173:Computer worm 3171: 3169: 3166: 3164: 3161: 3160: 3158: 3154: 3149: 3142: 3137: 3135: 3130: 3128: 3123: 3122: 3119: 3107: 3104: 3102: 3099: 3097: 3094: 3093: 3090: 3076: 3073: 3071: 3068: 3066: 3063: 3061: 3058: 3056: 3053: 3051: 3048: 3046: 3043: 3041: 3038: 3036: 3033: 3031: 3028: 3026: 3023: 3021: 3018: 3016: 3013: 3011: 3008: 3006: 3003: 3001: 2998: 2996: 2993: 2991: 2988: 2986: 2983: 2981: 2978: 2976: 2973: 2971: 2968: 2966: 2963: 2961: 2958: 2956: 2953: 2951: 2948: 2946: 2943: 2941: 2938: 2936: 2933: 2931: 2928: 2927: 2925: 2921: 2915: 2912: 2910: 2907: 2905: 2902: 2900: 2897: 2895: 2892: 2890: 2887: 2885: 2882: 2880: 2877: 2875: 2872: 2870: 2867: 2865: 2864:Nokia Symbian 2862: 2860: 2857: 2855: 2852: 2850: 2847: 2845: 2842: 2840: 2837: 2835: 2832: 2830: 2827: 2826: 2824: 2821: 2817: 2811: 2808: 2806: 2803: 2801: 2798: 2796: 2793: 2791: 2788: 2786: 2783: 2781: 2778: 2776: 2773: 2771: 2768: 2767: 2765: 2762: 2758: 2752: 2749: 2747: 2744: 2742: 2739: 2737: 2734: 2732: 2729: 2727: 2724: 2722: 2719: 2717: 2716:PirateBrowser 2714: 2712: 2711:Mozilla suite 2709: 2707: 2704: 2702: 2699: 2697: 2694: 2692: 2689: 2687: 2684: 2682: 2679: 2677: 2674: 2672: 2669: 2667: 2664: 2662: 2659: 2657: 2654: 2652: 2649: 2647: 2644: 2643: 2641: 2638: 2634: 2628: 2625: 2623: 2620: 2618: 2615: 2613: 2610: 2608: 2605: 2603: 2600: 2598: 2595: 2593: 2590: 2589: 2587: 2584: 2580: 2576: 2569: 2565: 2551: 2548: 2546: 2543: 2541: 2538: 2536: 2533: 2531: 2528: 2526: 2523: 2521: 2518: 2516: 2513: 2512: 2510: 2506: 2500: 2497: 2495: 2492: 2490: 2487: 2485: 2482: 2480: 2477: 2475: 2472: 2471: 2469: 2467: 2462: 2456: 2453: 2451: 2448: 2446: 2443: 2441: 2438: 2437: 2435: 2432: 2428: 2420: 2417: 2415: 2412: 2410: 2407: 2405: 2402: 2400: 2397: 2396: 2395: 2391: 2389: 2386: 2384: 2381: 2379: 2376: 2374: 2371: 2369: 2366: 2364: 2361: 2359: 2356: 2355: 2353: 2350: 2346: 2340: 2337: 2335: 2332: 2330: 2327: 2325: 2322: 2320: 2317: 2315: 2312: 2310: 2307: 2305: 2302: 2300: 2297: 2295: 2292: 2290: 2287: 2285: 2282: 2280: 2277: 2274: 2270: 2267: 2265: 2262: 2260: 2257: 2255: 2252: 2250: 2247: 2245: 2242: 2240: 2237: 2235: 2232: 2230: 2227: 2225: 2222: 2220: 2217: 2215: 2212: 2210: 2209:Google Chrome 2207: 2206: 2204: 2201: 2197: 2193: 2186: 2182: 2168: 2165: 2163: 2160: 2158: 2155: 2149: 2146: 2145: 2144: 2141: 2139: 2136: 2135: 2134: 2131: 2130: 2128: 2124: 2116: 2113: 2111: 2108: 2106: 2103: 2101: 2098: 2096: 2093: 2092: 2091: 2088: 2086: 2083: 2081: 2078: 2074: 2071: 2070: 2069: 2066: 2065: 2063: 2061: 2060:Web standards 2057: 2051: 2048: 2046: 2043: 2041: 2038: 2037: 2035: 2031: 2027: 2020: 2017: 2014: 2013: 2010: 2006: 2002: 1995: 1990: 1988: 1983: 1981: 1976: 1975: 1972: 1961: 1956: 1949: 1944: 1943: 1939: 1922: 1918: 1914: 1908: 1905: 1889: 1882: 1875: 1873: 1869: 1856: 1852: 1846: 1843: 1830: 1826: 1820: 1817: 1812: 1808: 1804: 1798: 1795: 1790: 1786: 1780: 1777: 1772: 1768: 1762: 1759: 1754: 1750: 1744: 1741: 1725: 1721: 1714: 1707: 1704: 1691: 1687: 1683: 1677: 1674: 1661: 1657: 1653: 1647: 1644: 1631: 1627: 1623: 1617: 1614: 1601: 1597: 1593: 1587: 1584: 1571: 1567: 1563: 1557: 1554: 1541: 1537: 1533: 1527: 1524: 1511: 1507: 1503: 1497: 1494: 1486: 1479: 1475: 1469: 1466: 1453: 1449: 1443: 1440: 1427: 1423: 1417: 1414: 1409: 1405: 1401: 1400: 1395: 1391: 1385: 1382: 1369: 1365: 1359: 1356: 1351: 1347: 1339: 1336: 1323: 1319: 1315: 1308: 1305: 1292: 1288: 1282: 1279: 1274: 1270: 1266: 1260: 1256: 1252: 1248: 1244: 1237: 1234: 1229: 1225: 1219: 1216: 1203: 1199: 1192: 1189: 1176: 1172: 1165: 1162: 1149: 1145: 1139: 1136: 1120: 1113: 1107: 1104: 1091: 1087: 1080: 1077: 1072: 1068: 1064: 1058: 1054: 1050: 1046: 1042: 1035: 1032: 1027: 1023: 1016: 1013: 1000: 996: 992: 988: 982: 979: 966: 962: 961: 956: 949: 946: 933: 929: 923: 920: 915: 911: 910: 905: 901: 895: 893: 889: 884: 880: 874: 871: 866: 862: 856: 853: 848: 844: 837: 834: 821: 817: 816: 811: 808:Goodin, Dan. 804: 801: 788: 784: 777: 774: 761: 757: 753: 747: 744: 740: 736: 733: 727: 724: 720: 716: 713: 707: 704: 700: 696: 693: 687: 684: 680: 674: 671: 666: 665: 660: 654: 652: 650: 646: 641: 637: 636: 631: 627: 621: 618: 611: 607: 604: 602: 599: 597: 594: 592: 589: 587: 584: 582: 581:Filter bubble 579: 578: 574: 572: 570: 566: 562: 558: 557:Google Chrome 554: 550: 542: 540: 538: 534: 530: 526: 522: 518: 514: 510: 506: 501: 498: 496: 492: 491:Google Chrome 488: 484: 483:Windows Vista 480: 476: 474: 470: 466: 464: 456: 454: 450: 447: 439: 437: 435: 431: 427: 425: 421: 416: 412: 406: 398: 396: 394: 390: 389:Google Chrome 385: 380: 376: 372: 368: 364: 360: 356: 348: 346: 342: 339: 338:proxy servers 336: 328: 324: 320: 316: 312: 309: 306: 302: 298: 294: 290: 286: 283: 282: 281: 279: 274: 272: 268: 264: 263:DNS hijacking 260: 256: 252: 248: 243: 241: 235: 231: 229: 225: 221: 217: 213: 209: 208:Trojan horses 205: 201: 197: 193: 192:Flash cookies 189: 185: 181: 177: 173: 169: 165: 161: 160:web analytics 157: 153: 149: 145: 141: 136: 132: 126: 123: 120: 117: 114: 111: 108: 107: 106: 100: 98: 96: 92: 88: 84: 80: 79:Google Chrome 76: 72: 68: 64: 60: 56: 52: 48: 44: 40: 36: 32: 19: 3479:Web browsers 3396: 3224:Trojan horse 3204:Clickjacking 3075:WorldWideWeb 2790:MediaBrowser 2785:GreenBrowser 2666:Firefox Lite 2572:Discontinued 2050:Privacy mode 2001:Web browsers 1925:. Retrieved 1907: 1895:. Retrieved 1859:. Retrieved 1845: 1833:. Retrieved 1819: 1797: 1779: 1761: 1743: 1731:. Retrieved 1724:the original 1706: 1694:. Retrieved 1676: 1664:. Retrieved 1646: 1634:. Retrieved 1616: 1604:. Retrieved 1586: 1574:. Retrieved 1556: 1544:. Retrieved 1526: 1514:. Retrieved 1505: 1496: 1468: 1456:. Retrieved 1442: 1430:. Retrieved 1426:the original 1416: 1408:the original 1397: 1390:Chee, Philip 1384: 1372:. Retrieved 1358: 1338: 1326:. Retrieved 1317: 1307: 1295:. Retrieved 1291:the original 1281: 1246: 1236: 1218: 1206:. Retrieved 1191: 1179:. Retrieved 1164: 1152:. Retrieved 1138: 1126:. Retrieved 1119:the original 1106: 1094:. Retrieved 1090:the original 1079: 1044: 1034: 1015: 1003:. Retrieved 981: 969:. Retrieved 958: 948: 936:. Retrieved 922: 907: 883:the original 873: 865:the original 855: 847:the original 836: 826:26 September 824:. Retrieved 815:The Register 813: 803: 791:. Retrieved 776: 764:. Retrieved 746: 726: 706: 686: 673: 662: 633: 620: 546: 525:ad filtering 521:AdBlock Plus 502: 499: 477: 467: 460: 451: 443: 428: 420:Adblock Plus 408: 391:and Mozilla 352: 343: 332: 275: 267:DNS spoofing 244: 236: 232: 226:theft using 184:HTTP cookies 168:Clickjacking 137: 133: 130: 104: 39:web browsers 30: 29: 3356:Macro virus 3341:iOS malware 3315:Web threats 3275:Infostealer 3192:Concealment 3101:Comparisons 3060:ThunderHawk 3040:NetPositive 2980:Edge Legacy 2909:WebPositive 2874:Opera Coast 2736:Swiftweasel 2499:qutebrowser 2388:Tor Browser 2383:SlimBrowser 2148:third-party 2100:Web storage 2095:WebAssembly 1696:22 November 1666:22 November 1636:22 November 1606:22 November 1576:22 November 1328:26 February 1005:19 December 960:PC Magazine 766:2 September 493:provides a 399:Adobe Flash 375:Java plugin 361:extend the 315:HTTP Secure 297:DNS servers 218:) or other 180:like button 172:Likejacking 142:collecting 77:(including 67:Adobe Flash 3473:Categories 3380:Protection 3295:Ransomware 3260:Fleeceware 2746:Timberwolf 2741:TenFourFox 2686:Kazehakase 2676:Ghostzilla 2545:Opera Mini 2479:DuckDuckGo 2368:GNU IceCat 2138:Encryption 2090:JavaScript 2045:Extensions 1506:feross.org 612:References 517:JavaScript 515:can block 424:Flashblock 359:extensions 222:including 59:JavaScript 57:often use 3305:Scareware 3255:Crimeware 3025:Line Mode 2849:Google TV 2805:SpaceTime 2800:NetCaptor 2795:NeoPlanet 2681:IceDragon 2656:Classilla 2489:Lunascape 2484:Konqueror 2445:GNOME Web 2414:SeaMonkey 2409:Pale Moon 2373:LibreWolf 2324:ungoogled 2314:Supermium 2167:WebSocket 2126:Protocols 2105:IndexedDB 2040:Bookmarks 2021:protocols 2018:standards 1965:. Cure53. 1927:31 August 1917:Microsoft 1897:31 August 1807:ZoneAlarm 1733:8 October 1686:Microsoft 1656:Microsoft 1626:Microsoft 1596:Microsoft 1566:Microsoft 1536:Microsoft 1273:199501995 995:CNET News 971:24 August 938:24 August 752:"Browser" 569:Microsoft 509:Whitelist 335:filtering 230:attacks. 45:data and 43:networked 3453:Honeypot 3412:Firewall 3199:Backdoor 3096:Category 3050:Skweezer 3045:Netscape 2970:Deepfish 2914:xombrero 2731:Swiftfox 2661:Conkeror 2617:SalamWeb 2612:Rockmelt 2525:Ladybird 2494:NetFront 2419:Waterfox 2404:K-Meleon 2399:Basilisk 2304:Sleipnir 2214:Chromium 2033:Features 2015:Features 1921:Archived 1888:Archived 1861:27 March 1855:Archived 1835:20 April 1829:Archived 1811:Archived 1789:Archived 1771:Archived 1753:Archived 1690:Archived 1660:Archived 1630:Archived 1600:Archived 1570:Archived 1546:20 April 1540:Archived 1510:Archived 1485:Archived 1458:27 March 1452:Archived 1432:27 March 1368:Archived 1322:Archived 1297:12 April 1228:Archived 1202:Archived 1175:Archived 1148:Archived 1128:20 April 1096:11 April 1071:29186731 999:Archived 965:Archived 932:Archived 820:Archived 793:21 March 787:Archived 760:Archived 756:Mashable 735:Archived 715:Archived 695:Archived 575:See also 555:code of 553:Chromium 537:NoScript 513:NoScript 299:such as 293:DNSCrypt 216:cracking 206:such as 176:Facebook 164:web bugs 101:Security 75:browsers 55:browsers 3310:Spyware 3219:Rootkit 3148:Malware 3055:Skyfire 3010:IBrowse 2995:HotJava 2990:Gazelle 2940:Arachne 2869:OmniWeb 2859:Mercury 2839:Dolphin 2780:Deepnet 2622:Sputnik 2607:Redcore 2540:NetSurf 2358:Firefox 2329:Vivaldi 2284:Puffin 2259:Maxthon 2234:Coc Coc 2143:Cookies 1374:8 March 1350:1446862 1026:1717563 549:fuzzing 543:Fuzzing 529:US-CERT 495:sandbox 485:called 473:ActiveX 393:Firefox 379:ActiveX 355:plugins 305:OpenDNS 251:rootkit 220:malware 204:spyware 200:viruses 174:(where 51:malware 3285:Malbot 3250:Botnet 3245:Adware 3150:topics 3070:WinWAP 3065:Vision 3035:MSN TV 3030:Mosaic 3020:KidZui 2985:ELinks 2960:Charon 2950:Blazer 2889:Shiira 2879:Origyn 2822:-based 2820:WebKit 2763:-based 2761:MSHTML 2726:Strata 2706:Minimo 2701:MicroB 2671:Galeon 2651:Camino 2646:Beonex 2639:-based 2597:Citrio 2592:Beaker 2585:-based 2466:engine 2464:Multi- 2440:Safari 2433:-based 2431:WebKit 2392:Gecko 2378:Midori 2363:Floorp 2351:-based 2339:Yandex 2309:SRWare 2273:Mobile 2254:Falkon 2244:Dooble 2239:Comodo 2202:-based 2189:Active 2162:WebRTC 2115:WebGPU 1348:  1271:  1261:  1208:20 May 1181:20 May 1154:20 May 1069:  1059:  1024:  535:using 505:harden 377:, and 289:DNSSec 271:RSPlug 196:adware 95:Safari 93:, and 2975:Dillo 2945:Arena 2935:Amaya 2930:abaco 2923:Other 2894:Steel 2884:QtWeb 2844:Fluid 2829:Arora 2696:Lotus 2637:Gecko 2627:Torch 2602:Flock 2583:Blink 2530:Links 2508:Other 2455:Orion 2394:forks 2349:Gecko 2334:Whale 2279:Otter 2269:Opera 2229:Brave 2224:Avast 2200:Blink 2110:WebGL 1963:(PDF) 1951:(PDF) 1891:(PDF) 1884:(PDF) 1727:(PDF) 1716:(PDF) 1516:7 May 1488:(PDF) 1481:(PDF) 1269:S2CID 1122:(PDF) 1115:(PDF) 1067:S2CID 533:Flash 446:HTTPS 415:cache 91:Opera 3106:List 2955:Cake 2904:Uzbl 2899:surf 2854:Iris 2834:BOLT 2721:Pogo 2691:Kylo 2535:Lynx 2520:Flow 2450:iCab 2299:Silk 2249:Epic 2157:OCSP 2133:HTTP 2068:HTML 1929:2018 1899:2018 1863:2010 1837:2013 1735:2007 1698:2014 1668:2014 1638:2014 1608:2014 1578:2014 1548:2013 1518:2018 1460:2010 1434:2010 1376:2010 1346:SSRN 1330:2023 1299:2012 1259:ISBN 1210:2013 1183:2013 1156:2013 1130:2013 1098:2012 1057:ISBN 1022:SSRN 1007:2011 973:2011 940:2011 828:2011 795:2013 768:2011 563:and 357:and 319:SPDY 317:and 311:HTTP 291:and 253:can 214:via 2810:ZAC 2775:AOL 2550:w3m 2515:eww 2474:360 2219:Arc 2085:DOM 2080:CSS 1251:doi 1049:doi 325:or 303:or 285:DNS 265:or 190:or 178:'s 158:or 150:or 97:). 37:to 3475:: 2965:CM 2751:xB 2319:UC 2289:QQ 2073:v5 1915:. 1871:^ 1853:. 1805:. 1787:. 1769:. 1718:. 1688:. 1684:. 1654:. 1628:. 1624:. 1598:. 1594:. 1568:. 1564:. 1534:. 1508:. 1504:. 1483:. 1476:. 1402:. 1396:. 1392:. 1320:. 1316:. 1267:. 1257:. 1245:. 1226:. 1200:. 1173:. 1146:. 1065:. 1055:. 1043:. 997:. 993:. 963:. 957:. 912:. 906:. 902:. 891:^ 818:. 812:. 758:. 754:. 661:. 648:^ 638:. 632:. 628:. 567:, 539:. 489:. 373:, 369:, 313:: 287:: 202:, 198:, 186:, 170:, 166:, 154:, 89:, 85:, 81:, 3140:e 3133:t 3126:v 2275:) 2271:( 1993:e 1986:t 1979:v 1931:. 1901:. 1865:. 1839:. 1737:. 1700:. 1670:. 1640:. 1610:. 1580:. 1550:. 1520:. 1462:. 1436:. 1378:. 1352:. 1332:. 1301:. 1275:. 1253:: 1212:. 1185:. 1158:. 1132:. 1100:. 1073:. 1051:: 1028:. 1009:. 975:. 942:. 916:. 830:. 797:. 770:. 667:. 642:. 329:. 307:. 20:)

Index

Browser exploit
Internet security
web browsers
networked
computer systems
malware
browsers
JavaScript
cross-site scripting
Adobe Flash
vulnerabilities
browsers
Google Chrome
Microsoft Internet Explorer
Mozilla Firefox
Opera
Safari
Operating system
pop-up advertising
personally identifiable information
Internet marketing
identity theft
website tracking
web analytics
web bugs
Clickjacking
Likejacking
Facebook
like button
HTTP cookies

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.