Knowledge

Browser security

Source đź“ť

124:
scenario, if that website has been specifically designed to host malicious code, then vulnerabilities specific to a particular browser can allow this malicious code to run processes within the browser application in unintended ways (and remember, one of the bits of information that a website collects from a browser communication is the browser's identity- allowing specific vulnerabilities to be exploited). Once an attacker is able to run processes on the visitor's machine, then exploiting known security vulnerabilities can allow the attacker to gain privileged access (if the browser isn't already running with privileged access) to the "infected" system in order to perform an even greater variety of malicious processes and activities on the machine or even the victim's whole network.
370:
that are commonly exploited. Researchers have extensively studied the security architecture of various web-browsers in particular those relying on plug-and-play designs. This study has identified 16 common vulnerability types, and 19 potential mitigations. Malware may also be implemented as a browser
123:
Whenever a browser communicates with a website, the website, as part of that communication, collects some information about the browser (in order to process the formatting of the page to be delivered, if nothing else). If malicious code has been inserted into the website's content, or in a worst-case
406:
and history delete functions do not affect Flash Player's writing Local Shared Objects to its own cache, and the user community is much less aware of the existence and function of Flash cookies than HTTP cookies. Thus, users having deleted HTTP cookies and purged browser history files and caches may
437:
is used, then encryption is used to secure against attackers with access to the network from changing the page contents en route. When presented with a password field on a web page, a user is supposed to look at the address bar to determine whether the domain name in the address bar is the correct
441:
An un-compromised browser guarantees that the address bar is correct. This guarantee is one reason why browsers will generally display a warning when entering fullscreen mode, on top of where the address bar would normally be, so that a fullscreen website cannot make a fake browser user interface
226:
Vulnerabilities in the web browser software itself can be minimized by keeping browser software updated, but will not be sufficient if the underlying operating system is compromised, for example, by a rootkit. Some subcomponents of browsers such as scripting, add-ons, and cookies are particularly
333:
The topic of browser security has grown to the point of spawning the creation of entire organizations, such as The Browser Exploitation Framework Project, creating platforms to collect tools to breach browser security, ostensibly in order to test browsers and network systems for vulnerabilities.
222:
In depth study of vulnerabilities in Chromium web-browser indicates that, Improper Input Validation (CWE-20) and Improper Access Control (CWE-284) are the most occurring root causes for security vulnerabilities. Furthermore, among vulnerabilities examined at the time of this study, 106
375:
in the case of Internet Explorer. In various other exploits websites which were designed to look authentic and included rogue 'update Adobe Flash' popups designed as visual cues to download malware payloads in their place. Some browsers like
438:
place to send the password. For example, for Google's single sign-on system (used on e.g. YouTube.com), the user should always check that the address bar says "https://accounts.google.com" before inputting their password.
1332:
Soltani, Ashkan; Canty, Shannon; Mayo, Quentin; Thomas, Lauren; Hoofnagle, Chris Jay (10 August 2009). "Soltani, Ashkan, Canty, Shannon, Mayo, Quentin, Thomas, Lauren and Hoofnagle, Chris Jay: Flash Cookies and Privacy".
1310: 329:
that block malicious websites and perform antivirus scans of any file downloads, are commonly implemented as a best practice in large organizations to block malicious network traffic before it reaches a browser.
407:
believe that they have purged all tracking data from their computers while in fact Flash browsing history remains. As well as manual removal, the BetterPrivacy add-on for Firefox can remove Flash cookies.
775: 402:
found that 50% of websites using Flash were also employing Flash cookies, yet privacy policies rarely disclosed them, and user controls for privacy preferences were lacking. Most browsers'
516:
rules subscriptions, though both the software itself and the filtering list maintainers have come under controversy for by-default allowing some sites to pass the pre-set filters. The
1817: 1302: 867: 1909: 1190: 683: 1701: 1473: 920: 454:
user account (i.e. without administrator privileges) limits the ability of a security exploit in a web browser from compromising the whole operating system.
1410: 703: 1275: 560:
performed fuzzed testing with 670 machine-years during product development, generating more than 400 billion DOM manipulations from 1 billion HTML files.
771: 849: 723: 1876: 1799: 1100: 238:, a fully patched and correctly configured browser may not be sufficient to ensure that browser-related security issues cannot occur. For example, a 1236:
Proceedings of the 2019 27th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering
1741: 517: 1030:"Understanding Software Vulnerabilities Related to Architectural Security Tactics: An Empirical Investigation of Chromium, PHP and Thunderbird" 1163: 1136: 258:
may be used to return false positives for mistyped website names, or to subvert search results for popular search engines. Malware such as
1777: 3345: 1813: 1648: 1618: 1528: 104:
Operating system has a malware running as a background process, which is reading/modifying the browser memory space in privileged mode
831: 871: 1843: 808: 667: 1759: 1440: 953: 987: 3197: 1980: 1074: 433:
The contents of a web page are arbitrary and controlled by the entity owning the domain named displayed in the address bar. If
1901: 1186: 1498: 1251: 1049: 1588: 680: 418: 1678: 1558: 1382: 470:
added "protected mode", a technology that hardens the browser through the application of a security sandboxing feature of
916: 489:
Suspected malware sites reported to Google, and confirmed by Google, are flagged as hosting malware in certain browsers.
132: 1466: 1356: 748: 2145: 1712: 3462: 3153: 508:
and Adobe Flash which is used for most attacks on privacy, allowing users to choose only sites they know are safe –
425:
CanSecWest. Several other security experts also recommend to either not install Adobe Flash Player or to block it.
223:
vulnerabilities occurred in Chromium because of reusing or importing vulnerable versions of third party libraries.
3350: 399: 315: 1414: 700: 3498: 3177: 1279: 3416: 2863: 2819: 853: 720: 1936: 1869: 1230:
Santos, Joanna C. S.; Sejfia, Adriana; Corrello, Taylor; Gadenkanahalli, Smruthi; Mirakhorli, Mehdi (2019).
2984: 1791: 1107: 451: 422: 120:
The browser may not be aware of any of the breaches above and may show the user a safe connection is made.
393: 2636: 2469: 2408: 483: 475: 204: 71: 3503: 3436: 3115: 2493: 1973: 1737: 772:"The Yontoo Trojan: New Mac OS X Malware Infects Google Chrome, Firefox And Safari Browsers Via Adware" 579: 3304: 3029: 2878: 2725: 1947:
Heiderich, Mario; Inführ, Alex; Fäßler, Fabian; Krein, Nikolai; Kinugawa, Masato (29 November 2017).
1216: 59: 1276:"How to Create a Rule That Will Block or Log Browser Helper Objects in Symantec Endpoint Protection" 3238: 3228: 2760: 1028:
Santos, J. C. S.; Peruma, A.; Mirakhorli, M.; Galstery, M.; Vidal, J. V.; Sejfia, A. (April 2017).
323: 196: 3314: 589: 228: 127:
Breaches of web browser security are usually for the purpose of bypassing protections to display
1773: 1159: 1132: 355: 3365: 3192: 3059: 2597: 2539: 2413: 2319: 2276: 2188: 541: 311: 3299: 1338: 1014: 3493: 3146: 3110: 3079: 3004: 2994: 2954: 2291: 2073: 1966: 493: 372: 1640: 1610: 1520: 3472: 3467: 3426: 3355: 3213: 3120: 3044: 3014: 2974: 2964: 2665: 2606: 2454: 2392: 2311: 2216: 2198: 2093: 1708: 594: 83: 51: 1232:"Achilles' heel of plug-and-Play software architectures: A grounded theory based approach" 1009:
Roosendaal, Arnold (30 November 2010). "Facebook Tracks and Traces Everyone: Like This!".
835: 8: 3421: 2959: 2944: 2908: 2858: 2843: 2660: 2641: 2616: 2544: 2324: 2246: 2136: 1935:
Sesterhenn, Eric; Wever, Berend-Jan; OrrĂą, Michele; Vervier, Markus (19 September 2017).
1868:
Sesterhenn, Eric; Wever, Berend-Jan; OrrĂą, Michele; Vervier, Markus (19 September 2017).
798: 647: 467: 457: 343: 180: 79: 1839: 892: 3406: 3243: 3223: 2949: 2913: 2893: 2848: 2775: 2710: 2705: 2549: 2534: 2488: 2349: 2231: 2028: 1392: 1257: 1055: 943: 902: 652: 628: 273: 216: 136: 128: 101:
is breached and malware is reading/modifying the browser memory space in privilege mode
1755: 1436: 1396: 377: 359: 3431: 3385: 3294: 3069: 3039: 2784: 2529: 2211: 2033: 1334: 1261: 1247: 1231: 1045: 1029: 1010: 979: 553: 347: 289: 266: 247: 200: 23: 1948: 1078: 1059: 618: 3446: 3139: 2794: 2695: 2651: 2363: 2266: 2038: 1462: 1239: 1037: 975: 243: 235: 144: 98: 31: 1490: 415:
can be used to give an option before allowing content on otherwise trusted sites.
3441: 3380: 3284: 3019: 2873: 2853: 2221: 1387: 897: 888: 727: 707: 687: 623: 584: 574: 75: 35: 1580: 3401: 3375: 3182: 2480: 2301: 2256: 2241: 1670: 1550: 549: 351: 212: 188: 140: 1352: 3487: 3360: 3279: 3187: 2730: 2339: 2226: 2206: 2048: 740: 614: 569: 545: 496:
even the latest browsers, and some for older browsers and operating systems.
479: 471: 251: 176: 148: 67: 1243: 3218: 3089: 2969: 2868: 2804: 2799: 2789: 2740: 2735: 2680: 2250: 803: 513: 509: 408: 326: 255: 156: 548:
is continuously fuzzed by the Chrome Security Team with 15,000 cores. For
381: 3370: 3289: 3074: 3054: 2923: 2888: 2824: 2750: 2513: 2402: 2397: 2296: 2281: 2271: 2131: 2088: 2083: 1989: 1378: 1041: 948: 521: 363: 303: 172: 168: 160: 63: 55: 43: 27: 1303:"Breaking: Fake sites of 50 Indian News portals luring gullible readers" 262:
simply modifies a system's configuration to point at rogue DNS servers.
3329: 3309: 3274: 2979: 2765: 2755: 2700: 2690: 2559: 2382: 2286: 2261: 2078: 1902:"Security enhancements for Microsoft Edge (Microsoft Edge for IT Pros)" 1491:"Using the HTML5 Fullscreen API for Phishing Attacks Â» Feross.org" 505: 412: 285: 116:
Browser network communications could be intercepted outside the machine
47: 1671:"How to Manage Internet Explorer Add-ons in Windows XP Service Pack 2" 1581:"Internet Explorer security zones registry entries for advanced users" 3319: 3269: 2814: 2809: 2670: 2503: 2498: 2459: 2428: 2423: 2387: 2344: 2155: 1905: 1795: 1674: 1644: 1614: 1584: 1554: 1524: 983: 557: 497: 403: 3064: 2928: 2745: 2675: 2631: 2626: 2508: 2433: 2418: 744: 525: 501: 281: 164: 94:
Web browsers can be breached in one or more of the following ways:
1551:"How to Stop an ActiveX control from running in Internet Explorer" 1229: 1034:
2017 IEEE International Conference on Software Architecture (ICSA)
3324: 3233: 3162: 3131: 3024: 3009: 2883: 2621: 2554: 2372: 2236: 537: 461: 367: 293: 239: 208: 192: 152: 39: 3264: 3259: 3084: 3049: 3034: 2999: 2903: 2834: 2720: 2715: 2685: 2611: 2445: 2377: 2334: 2329: 2150: 2103: 1958: 322:
Perimeter defenses, typically through firewalls and the use of
277: 259: 250:
attack by modifying network traffic to and from a web browser.
184: 1027: 693: 2989: 2898: 2126: 2098: 2061: 434: 2918: 2464: 2121: 2056: 944:"German Agencies Banned From Using Facebook, 'Like' Button" 307: 299: 1946: 1934: 1867: 1238:. ESEC/FSE 2019. New York, NY, US: ACM. pp. 671–682. 1212: 492:
There are third-party extensions and plugins available to
464:
controls, add-ons and browser extensions in various ways.
246:
while someone logs into a banking website, or carry out a
2564: 2068: 1641:"Internet Explorer Add-on Management and Crash Detection" 1814:"Adblock Plus Will Soon Block Fewer Ads – SiliconFilter" 1355:. Electronic Privacy Information Center. 21 July 2005. 1187:"Two new attacks on SSL decrypt authentication cookies" 883: 881: 668:"Google Chrome Tops 'Dirty Dozen' Vulnerable Apps List" 642: 640: 638: 2001: 1331: 460:
and later allows the blocklisting and allowlisting of
968: 799:"MySQL.com breach leaves visitors exposed to malware" 878: 635: 151:
about a user against their will using tools such as
62:(security holes) that are commonly exploited in all 1160:"Mitigating Attacks on the Web Browser and Add-Ons" 1371: 917:"Facebook privacy probed over 'like,' invitations" 486:to limit web page access to the operating system. 850:"9 Ways to Know Your PC is Infected with Malware" 660: 342:Although not part of the browser per se, browser 3485: 713: 681:"It's Time to Finally Drop Internet Explorer 6" 16:Application of internet security to web browsers 980:"Facebook 'Like' button draws privacy scrutiny" 673: 607: 411:can be used to filter out specific threats and 58:. Security exploits can also take advantage of 1738:"Browser Security: Lessons from Google Chrome" 1702:"Analysis of the Windows Vista Security Model" 3147: 1974: 1411:"Pwn2Own 2010: interview with Charlie Miller" 384:can block—or warn users of—insecure plugins. 1461: 1072: 1863: 1861: 1756:"Report malicious software (URL) to Google" 1699: 648:"BetterPrivacy :: Add-ons for Firefox" 394:Local shared object § Privacy concerns 183:(Local Shared Objects or LSOs); installing 3154: 3140: 1981: 1967: 1184: 1008: 941: 893:"Adblock Plus :: Add-ons for Firefox" 428: 421:recommended "not to install Flash" at the 1437:"Expert says Adobe Flash policy is risky" 1353:"Local Shared Objects -- "Flash Cookies"" 1157: 974: 337: 1858: 1693: 1383:"Flashblock :: Add-ons for Firefox" 1300: 868:"Symantec Security Response Whitepapers" 829: 265:Browsers can use more secure methods of 1816:. Siliconfilter.com. 12 December 2011. 1780:from the original on 14 September 2014. 1762:from the original on 12 September 2014. 1521:"Using a Least-Privileged User Account" 269:to help prevent some of these attacks: 3486: 3198:Timeline of computer viruses and worms 1802:from the original on 7 September 2014. 1744:from the original on 11 November 2013. 1611:"Out-of-date ActiveX control blocking" 811:from the original on 28 September 2011 619:"NoScript :: Add-ons for Firefox" 536:Modern web browsers undergo extensive 3135: 2585: 2176: 2000: 1962: 1949:"Cure53 Browser Security White Paper" 1912:from the original on 1 September 2018 1651:from the original on 29 November 2014 1621:from the original on 29 November 2014 1501:from the original on 25 December 2017 1313:from the original on 26 February 2023 769: 751:from the original on 2 September 2011 107:Main browser executable can be hacked 54:(XSS) with a secondary payload using 1882:from the original on 1 February 2022 1820:from the original on 30 January 2013 1681:from the original on 2 December 2014 1591:from the original on 2 December 2014 1561:from the original on 2 December 2014 1219:from the original on 11 August 2011. 990:from the original on 5 December 2011 942:Albanesius, Chloe (19 August 2011). 445: 1792:"5 Ways to Secure Your Web Browser" 701:Firefox 3.5 Vulnerability Confirmed 133:personally identifiable information 13: 3161: 1928: 1846:from the original on 26 March 2010 1479:from the original on 20 June 2015. 1443:from the original on 26 April 2011 1359:from the original on 16 April 2010 956:from the original on 29 March 2012 887: 796: 778:from the original on 24 March 2013 231:") and also need to be addressed. 14: 3515: 3463:Computer and network surveillance 1531:from the original on 6 March 2013 1301:Aggarwal, Varun (30 April 2021). 923:from the original on 26 June 2012 721:Opera Plugs "Severe" Browser Hole 666:Messmer, Ellen and NetworkWorld. 613: 2586: 1988: 1377: 1193:from the original on 15 May 2013 1139:from the original on 15 May 2013 540:to uncover vulnerabilities. The 316:Extended Validation Certificates 110:Browser components may be hacked 1894: 1832: 1806: 1784: 1766: 1748: 1730: 1663: 1633: 1603: 1573: 1543: 1513: 1483: 1455: 1429: 1403: 1345: 1325: 1294: 1268: 1223: 1205: 1178: 1166:from the original on 7 May 2013 1151: 1125: 1093: 1066: 1021: 1002: 935: 919:. CBC News. 23 September 2010. 909: 860: 842: 823: 400:Social Science Research Network 284:, for example with non-default 3178:Comparison of computer viruses 1937:"Browser Security White Paper" 1413:. 1 March 2010. Archived from 1278:. Symantec.com. Archived from 790: 763: 733: 387: 354:, exposing vulnerabilities in 1: 3417:Data loss prevention software 1870:"Browser Security WhitePaper" 1133:"Cross Site Scripting Attack" 770:Smith, Dave (21 March 2013). 730:. Retrieved 19 November 2010. 710:. Retrieved 19 November 2010. 690:. Retrieved 19 November 2010. 670:. Retrieved 19 November 2010. 600: 113:Browser plugins can be hacked 1185:Dan Goodin (14 March 2013). 423:computer security conference 398:An August 2009 study by the 38:from breaches of privacy or 7: 1840:"Securing Your Web Browser" 563: 476:Mandatory Integrity Control 450:Browsing the Internet as a 234:Following the principle of 89: 72:Microsoft Internet Explorer 10: 3520: 3437:Intrusion detection system 2177: 1106:. Symantec. Archived from 1101:"Windows Rootkit Overview" 834:. O'Reilly. Archived from 580:Identity driven networking 531: 391: 199:(to gain access to users' 3455: 3394: 3338: 3305:Privacy-invasive software 3252: 3206: 3170: 3106: 3030:Internet Explorer for Mac 2937: 2833: 2774: 2650: 2596: 2592: 2581: 2522: 2478: 2444: 2362: 2310: 2197: 2187: 2183: 2172: 2114: 2047: 2021: 2017: 1996: 442:with a fake address bar. 1467:"Browser Security Model" 500:-based software such as 3315:Rogue security software 1244:10.1145/3338906.3338969 706:28 October 2010 at the 686:15 October 2012 at the 590:Network security policy 429:Password security model 312:public key certificates 229:confused deputy problem 42:. Security exploits of 3351:Classic Mac OS viruses 3193:List of computer worms 1774:"Google Safe Browsing" 1307:The Economic Times CIO 360:Adobe (Acrobat) Reader 338:Plugins and extensions 310:with digitally signed 22:is the application of 3499:Web security exploits 1075:"Web Browser Attacks" 719:Skinner, Carrie-Ann. 373:browser helper object 371:extension, such as a 267:network communication 3473:Operation: Bot Roast 3015:IBM Home Page Reader 1709:Symantec Corporation 1439:. 12 November 2009. 1042:10.1109/ICSA.2017.39 856:on 11 November 2013. 595:Application security 520:recommends to block 512:also uses whitelist 52:cross-site scripting 30:in order to protect 3422:Defensive computing 3339:By operating system 1908:. 15 October 2017. 1081:on 13 February 2012 832:"HTTP Transactions" 726:20 May 2009 at the 468:Internet Explorer 7 458:Internet Explorer 4 3407:Antivirus software 3253:Malware for profit 3224:Man-in-the-browser 3171:Infectious malware 1647:. 8 October 2009. 1393:Mozilla Foundation 1073:State of Vermont. 1036:. pp. 69–78. 903:Mozilla Foundation 653:Mozilla Foundation 629:Mozilla Foundation 356:Adobe Flash Player 244:capture keystrokes 217:man-in-the-browser 201:personal computers 137:Internet marketing 129:pop-up advertising 3504:Internet security 3481: 3480: 3432:Internet security 3386:HyperCard viruses 3295:Keystroke logging 3285:Fraudulent dialer 3229:Man-in-the-middle 3129: 3128: 3102: 3101: 3098: 3097: 2785:Internet Explorer 2577: 2576: 2573: 2572: 2358: 2357: 2168: 2167: 2164: 2163: 1875:. X41D SEC GmbH. 1700:Matthew Conover. 1399:on 15 April 2013. 1253:978-1-4503-5572-8 1213:"beefproject.com" 1051:978-1-5090-5729-0 976:McCullagh, Declan 774:. IBT Media Inc. 554:Internet Explorer 446:Browser hardening 290:Google Public DNS 248:man-in-the-middle 227:vulnerable ("the 135:(PII) for either 50:, sometimes with 24:Internet security 3511: 3447:Network security 3412:Browser security 3156: 3149: 3142: 3133: 3132: 2594: 2593: 2583: 2582: 2195: 2194: 2185: 2184: 2174: 2173: 2019: 2018: 1998: 1997: 1983: 1976: 1969: 1960: 1959: 1955: 1953: 1943: 1942:. X41D SEC GmbH. 1941: 1922: 1921: 1919: 1917: 1898: 1892: 1891: 1889: 1887: 1881: 1874: 1865: 1856: 1855: 1853: 1851: 1836: 1830: 1829: 1827: 1825: 1810: 1804: 1803: 1788: 1782: 1781: 1770: 1764: 1763: 1752: 1746: 1745: 1734: 1728: 1727: 1725: 1723: 1717: 1711:. Archived from 1706: 1697: 1691: 1690: 1688: 1686: 1667: 1661: 1660: 1658: 1656: 1637: 1631: 1630: 1628: 1626: 1607: 1601: 1600: 1598: 1596: 1577: 1571: 1570: 1568: 1566: 1547: 1541: 1540: 1538: 1536: 1527:. 29 June 2009. 1517: 1511: 1510: 1508: 1506: 1487: 1481: 1480: 1478: 1471: 1463:John C. Mitchell 1459: 1453: 1452: 1450: 1448: 1433: 1427: 1426: 1424: 1422: 1417:on 24 April 2011 1407: 1401: 1400: 1395:. Archived from 1375: 1369: 1368: 1366: 1364: 1349: 1343: 1342: 1329: 1323: 1322: 1320: 1318: 1298: 1292: 1291: 1289: 1287: 1272: 1266: 1265: 1227: 1221: 1220: 1209: 1203: 1202: 1200: 1198: 1182: 1176: 1175: 1173: 1171: 1155: 1149: 1148: 1146: 1144: 1129: 1123: 1122: 1120: 1118: 1112: 1105: 1097: 1091: 1090: 1088: 1086: 1077:. Archived from 1070: 1064: 1063: 1025: 1019: 1018: 1006: 1000: 999: 997: 995: 972: 966: 965: 963: 961: 939: 933: 932: 930: 928: 913: 907: 906: 889:Palant, Wladimir 885: 876: 875: 870:. Archived from 864: 858: 857: 852:. Archived from 846: 840: 839: 838:on 13 June 2013. 827: 821: 820: 818: 816: 794: 788: 787: 785: 783: 767: 761: 760: 758: 756: 737: 731: 717: 711: 697: 691: 677: 671: 664: 658: 657: 644: 633: 632: 611: 236:defence in depth 145:website tracking 99:Operating system 36:computer systems 20:Browser security 3519: 3518: 3514: 3513: 3512: 3510: 3509: 3508: 3484: 3483: 3482: 3477: 3456:Countermeasures 3451: 3442:Mobile security 3390: 3381:Palm OS viruses 3346:Android malware 3334: 3248: 3244:Zombie computer 3202: 3166: 3160: 3130: 3125: 3094: 3020:IBM WebExplorer 2933: 2829: 2770: 2646: 2588: 2569: 2518: 2474: 2440: 2354: 2306: 2179: 2160: 2110: 2043: 2013: 1992: 1987: 1951: 1939: 1931: 1929:Further reading 1926: 1925: 1915: 1913: 1900: 1899: 1895: 1885: 1883: 1879: 1872: 1866: 1859: 1849: 1847: 1838: 1837: 1833: 1823: 1821: 1812: 1811: 1807: 1790: 1789: 1785: 1772: 1771: 1767: 1754: 1753: 1749: 1740:. August 2009. 1736: 1735: 1731: 1721: 1719: 1715: 1704: 1698: 1694: 1684: 1682: 1669: 1668: 1664: 1654: 1652: 1639: 1638: 1634: 1624: 1622: 1609: 1608: 1604: 1594: 1592: 1579: 1578: 1574: 1564: 1562: 1549: 1548: 1544: 1534: 1532: 1519: 1518: 1514: 1504: 1502: 1489: 1488: 1484: 1476: 1469: 1460: 1456: 1446: 1444: 1435: 1434: 1430: 1420: 1418: 1409: 1408: 1404: 1388:Mozilla Add-ons 1376: 1372: 1362: 1360: 1351: 1350: 1346: 1330: 1326: 1316: 1314: 1299: 1295: 1285: 1283: 1274: 1273: 1269: 1254: 1228: 1224: 1211: 1210: 1206: 1196: 1194: 1183: 1179: 1169: 1167: 1158:Lenny Zeltser. 1156: 1152: 1142: 1140: 1131: 1130: 1126: 1116: 1114: 1110: 1103: 1099: 1098: 1094: 1084: 1082: 1071: 1067: 1052: 1026: 1022: 1007: 1003: 993: 991: 978:(2 June 2010). 973: 969: 959: 957: 940: 936: 926: 924: 915: 914: 910: 898:Mozilla Add-ons 886: 879: 874:on 9 June 2013. 866: 865: 861: 848: 847: 843: 828: 824: 814: 812: 795: 791: 781: 779: 768: 764: 754: 752: 739: 738: 734: 728:Wayback Machine 718: 714: 708:Wayback Machine 698: 694: 688:Wayback Machine 678: 674: 665: 661: 646: 645: 636: 624:Mozilla Add-ons 612: 608: 603: 585:Internet safety 575:Frame injection 566: 534: 452:least-privilege 448: 431: 396: 390: 340: 92: 76:Mozilla Firefox 60:vulnerabilities 17: 12: 11: 5: 3517: 3507: 3506: 3501: 3496: 3479: 3478: 3476: 3475: 3470: 3465: 3459: 3457: 3453: 3452: 3450: 3449: 3444: 3439: 3434: 3429: 3424: 3419: 3414: 3409: 3404: 3402:Anti-keylogger 3398: 3396: 3392: 3391: 3389: 3388: 3383: 3378: 3376:Mobile malware 3373: 3368: 3363: 3358: 3353: 3348: 3342: 3340: 3336: 3335: 3333: 3332: 3327: 3322: 3317: 3312: 3307: 3302: 3297: 3292: 3287: 3282: 3277: 3272: 3267: 3262: 3256: 3254: 3250: 3249: 3247: 3246: 3241: 3236: 3231: 3226: 3221: 3216: 3210: 3208: 3204: 3203: 3201: 3200: 3195: 3190: 3185: 3183:Computer virus 3180: 3174: 3172: 3168: 3167: 3159: 3158: 3151: 3144: 3136: 3127: 3126: 3124: 3123: 3118: 3113: 3107: 3104: 3103: 3100: 3099: 3096: 3095: 3093: 3092: 3087: 3082: 3077: 3072: 3067: 3062: 3057: 3052: 3047: 3042: 3037: 3032: 3027: 3022: 3017: 3012: 3007: 3002: 2997: 2992: 2987: 2982: 2977: 2972: 2967: 2962: 2957: 2952: 2947: 2941: 2939: 2935: 2934: 2932: 2931: 2926: 2921: 2916: 2911: 2906: 2901: 2896: 2891: 2886: 2881: 2876: 2871: 2866: 2861: 2856: 2851: 2846: 2840: 2838: 2831: 2830: 2828: 2827: 2822: 2817: 2812: 2807: 2802: 2797: 2792: 2787: 2781: 2779: 2772: 2771: 2769: 2768: 2763: 2758: 2753: 2748: 2743: 2738: 2733: 2728: 2723: 2718: 2713: 2708: 2703: 2698: 2693: 2688: 2683: 2678: 2673: 2668: 2663: 2657: 2655: 2648: 2647: 2645: 2644: 2639: 2634: 2629: 2624: 2619: 2614: 2609: 2603: 2601: 2590: 2589: 2579: 2578: 2575: 2574: 2571: 2570: 2568: 2567: 2562: 2557: 2552: 2547: 2542: 2537: 2532: 2526: 2524: 2520: 2519: 2517: 2516: 2511: 2506: 2501: 2496: 2491: 2485: 2483: 2476: 2475: 2473: 2472: 2467: 2462: 2457: 2451: 2449: 2442: 2441: 2439: 2438: 2437: 2436: 2431: 2426: 2421: 2416: 2405: 2400: 2395: 2390: 2385: 2380: 2375: 2369: 2367: 2360: 2359: 2356: 2355: 2353: 2352: 2347: 2342: 2337: 2332: 2327: 2322: 2316: 2314: 2308: 2307: 2305: 2304: 2299: 2294: 2289: 2284: 2279: 2274: 2269: 2264: 2259: 2254: 2244: 2242:Microsoft Edge 2239: 2234: 2229: 2224: 2219: 2214: 2209: 2203: 2201: 2192: 2181: 2180: 2170: 2169: 2166: 2165: 2162: 2161: 2159: 2158: 2153: 2148: 2143: 2142: 2141: 2140: 2139: 2129: 2118: 2116: 2112: 2111: 2109: 2108: 2107: 2106: 2101: 2096: 2091: 2086: 2076: 2071: 2066: 2065: 2064: 2053: 2051: 2045: 2044: 2042: 2041: 2036: 2031: 2025: 2023: 2015: 2014: 2012: 2011: 2008: 2005: 1994: 1993: 1986: 1985: 1978: 1971: 1963: 1957: 1956: 1944: 1930: 1927: 1924: 1923: 1893: 1857: 1831: 1805: 1798:. 8 May 2014. 1783: 1765: 1747: 1729: 1718:on 16 May 2008 1692: 1662: 1632: 1602: 1572: 1542: 1512: 1482: 1454: 1428: 1402: 1370: 1344: 1324: 1293: 1282:on 14 May 2013 1267: 1252: 1222: 1204: 1177: 1150: 1124: 1113:on 16 May 2013 1092: 1065: 1050: 1020: 1001: 967: 934: 908: 877: 859: 841: 830:Clinton Wong. 822: 789: 762: 732: 712: 699:Keizer, Greg. 692: 679:Bradly, Tony. 672: 659: 634: 615:Maone, Giorgio 605: 604: 602: 599: 598: 597: 592: 587: 582: 577: 572: 565: 562: 550:Microsoft Edge 533: 530: 447: 444: 430: 427: 419:Charlie Miller 392:Main article: 389: 386: 352:attack surface 339: 336: 320: 319: 297: 213:online banking 177:zombie cookies 171:is targeted), 141:identity theft 118: 117: 114: 111: 108: 105: 102: 91: 88: 15: 9: 6: 4: 3: 2: 3516: 3505: 3502: 3500: 3497: 3495: 3492: 3491: 3489: 3474: 3471: 3469: 3466: 3464: 3461: 3460: 3458: 3454: 3448: 3445: 3443: 3440: 3438: 3435: 3433: 3430: 3428: 3425: 3423: 3420: 3418: 3415: 3413: 3410: 3408: 3405: 3403: 3400: 3399: 3397: 3393: 3387: 3384: 3382: 3379: 3377: 3374: 3372: 3369: 3367: 3366:MacOS malware 3364: 3362: 3361:Linux malware 3359: 3357: 3354: 3352: 3349: 3347: 3344: 3343: 3341: 3337: 3331: 3328: 3326: 3323: 3321: 3318: 3316: 3313: 3311: 3308: 3306: 3303: 3301: 3298: 3296: 3293: 3291: 3288: 3286: 3283: 3281: 3280:Form grabbing 3278: 3276: 3273: 3271: 3268: 3266: 3263: 3261: 3258: 3257: 3255: 3251: 3245: 3242: 3240: 3237: 3235: 3232: 3230: 3227: 3225: 3222: 3220: 3217: 3215: 3212: 3211: 3209: 3205: 3199: 3196: 3194: 3191: 3189: 3188:Computer worm 3186: 3184: 3181: 3179: 3176: 3175: 3173: 3169: 3164: 3157: 3152: 3150: 3145: 3143: 3138: 3137: 3134: 3122: 3119: 3117: 3114: 3112: 3109: 3108: 3105: 3091: 3088: 3086: 3083: 3081: 3078: 3076: 3073: 3071: 3068: 3066: 3063: 3061: 3058: 3056: 3053: 3051: 3048: 3046: 3043: 3041: 3038: 3036: 3033: 3031: 3028: 3026: 3023: 3021: 3018: 3016: 3013: 3011: 3008: 3006: 3003: 3001: 2998: 2996: 2993: 2991: 2988: 2986: 2983: 2981: 2978: 2976: 2973: 2971: 2968: 2966: 2963: 2961: 2958: 2956: 2953: 2951: 2948: 2946: 2943: 2942: 2940: 2936: 2930: 2927: 2925: 2922: 2920: 2917: 2915: 2912: 2910: 2907: 2905: 2902: 2900: 2897: 2895: 2892: 2890: 2887: 2885: 2882: 2880: 2879:Nokia Symbian 2877: 2875: 2872: 2870: 2867: 2865: 2862: 2860: 2857: 2855: 2852: 2850: 2847: 2845: 2842: 2841: 2839: 2836: 2832: 2826: 2823: 2821: 2818: 2816: 2813: 2811: 2808: 2806: 2803: 2801: 2798: 2796: 2793: 2791: 2788: 2786: 2783: 2782: 2780: 2777: 2773: 2767: 2764: 2762: 2759: 2757: 2754: 2752: 2749: 2747: 2744: 2742: 2739: 2737: 2734: 2732: 2731:PirateBrowser 2729: 2727: 2726:Mozilla suite 2724: 2722: 2719: 2717: 2714: 2712: 2709: 2707: 2704: 2702: 2699: 2697: 2694: 2692: 2689: 2687: 2684: 2682: 2679: 2677: 2674: 2672: 2669: 2667: 2664: 2662: 2659: 2658: 2656: 2653: 2649: 2643: 2640: 2638: 2635: 2633: 2630: 2628: 2625: 2623: 2620: 2618: 2615: 2613: 2610: 2608: 2605: 2604: 2602: 2599: 2595: 2591: 2584: 2580: 2566: 2563: 2561: 2558: 2556: 2553: 2551: 2548: 2546: 2543: 2541: 2538: 2536: 2533: 2531: 2528: 2527: 2525: 2521: 2515: 2512: 2510: 2507: 2505: 2502: 2500: 2497: 2495: 2492: 2490: 2487: 2486: 2484: 2482: 2477: 2471: 2468: 2466: 2463: 2461: 2458: 2456: 2453: 2452: 2450: 2447: 2443: 2435: 2432: 2430: 2427: 2425: 2422: 2420: 2417: 2415: 2412: 2411: 2410: 2406: 2404: 2401: 2399: 2396: 2394: 2391: 2389: 2386: 2384: 2381: 2379: 2376: 2374: 2371: 2370: 2368: 2365: 2361: 2351: 2348: 2346: 2343: 2341: 2338: 2336: 2333: 2331: 2328: 2326: 2323: 2321: 2318: 2317: 2315: 2313: 2309: 2303: 2300: 2298: 2295: 2293: 2290: 2288: 2285: 2283: 2280: 2278: 2275: 2273: 2270: 2268: 2265: 2263: 2260: 2258: 2255: 2252: 2248: 2245: 2243: 2240: 2238: 2235: 2233: 2230: 2228: 2225: 2223: 2220: 2218: 2215: 2213: 2210: 2208: 2207:Google Chrome 2205: 2204: 2202: 2200: 2196: 2193: 2190: 2186: 2182: 2175: 2171: 2157: 2154: 2152: 2149: 2147: 2144: 2138: 2135: 2134: 2133: 2130: 2128: 2125: 2124: 2123: 2120: 2119: 2117: 2113: 2105: 2102: 2100: 2097: 2095: 2092: 2090: 2087: 2085: 2082: 2081: 2080: 2077: 2075: 2072: 2070: 2067: 2063: 2060: 2059: 2058: 2055: 2054: 2052: 2050: 2049:Web standards 2046: 2040: 2037: 2035: 2032: 2030: 2027: 2026: 2024: 2020: 2016: 2009: 2006: 2003: 2002: 1999: 1995: 1991: 1984: 1979: 1977: 1972: 1970: 1965: 1964: 1961: 1950: 1945: 1938: 1933: 1932: 1911: 1907: 1903: 1897: 1878: 1871: 1864: 1862: 1845: 1841: 1835: 1819: 1815: 1809: 1801: 1797: 1793: 1787: 1779: 1775: 1769: 1761: 1757: 1751: 1743: 1739: 1733: 1714: 1710: 1703: 1696: 1680: 1676: 1672: 1666: 1650: 1646: 1642: 1636: 1620: 1616: 1612: 1606: 1590: 1586: 1582: 1576: 1560: 1556: 1552: 1546: 1530: 1526: 1522: 1516: 1500: 1496: 1492: 1486: 1475: 1468: 1464: 1458: 1442: 1438: 1432: 1416: 1412: 1406: 1398: 1394: 1390: 1389: 1384: 1380: 1374: 1358: 1354: 1348: 1340: 1336: 1328: 1312: 1308: 1304: 1297: 1281: 1277: 1271: 1263: 1259: 1255: 1249: 1245: 1241: 1237: 1233: 1226: 1218: 1214: 1208: 1192: 1188: 1181: 1165: 1161: 1154: 1138: 1134: 1128: 1109: 1102: 1096: 1080: 1076: 1069: 1061: 1057: 1053: 1047: 1043: 1039: 1035: 1031: 1024: 1016: 1012: 1005: 989: 985: 981: 977: 971: 955: 951: 950: 945: 938: 922: 918: 912: 904: 900: 899: 894: 890: 884: 882: 873: 869: 863: 855: 851: 845: 837: 833: 826: 810: 806: 805: 800: 797:Goodin, Dan. 793: 777: 773: 766: 750: 746: 742: 736: 729: 725: 722: 716: 709: 705: 702: 696: 689: 685: 682: 676: 669: 663: 655: 654: 649: 643: 641: 639: 630: 626: 625: 620: 616: 610: 606: 596: 593: 591: 588: 586: 583: 581: 578: 576: 573: 571: 570:Filter bubble 568: 567: 561: 559: 555: 551: 547: 546:Google Chrome 543: 539: 529: 527: 523: 519: 515: 511: 507: 503: 499: 495: 490: 487: 485: 481: 480:Google Chrome 477: 473: 472:Windows Vista 469: 465: 463: 459: 455: 453: 443: 439: 436: 426: 424: 420: 416: 414: 410: 405: 401: 395: 385: 383: 379: 378:Google Chrome 374: 369: 365: 361: 357: 353: 349: 345: 335: 331: 328: 327:proxy servers 325: 317: 313: 309: 305: 301: 298: 295: 291: 287: 283: 279: 275: 272: 271: 270: 268: 263: 261: 257: 253: 252:DNS hijacking 249: 245: 241: 237: 232: 230: 224: 220: 218: 214: 210: 206: 202: 198: 197:Trojan horses 194: 190: 186: 182: 181:Flash cookies 178: 174: 170: 166: 162: 158: 154: 150: 149:web analytics 146: 142: 138: 134: 130: 125: 121: 115: 112: 109: 106: 103: 100: 97: 96: 95: 87: 85: 81: 77: 73: 69: 68:Google Chrome 65: 61: 57: 53: 49: 45: 41: 37: 33: 29: 25: 21: 3494:Web browsers 3411: 3239:Trojan horse 3219:Clickjacking 3090:WorldWideWeb 2805:MediaBrowser 2800:GreenBrowser 2681:Firefox Lite 2587:Discontinued 2039:Privacy mode 1990:Web browsers 1914:. Retrieved 1896: 1884:. Retrieved 1848:. Retrieved 1834: 1822:. Retrieved 1808: 1786: 1768: 1750: 1732: 1720:. Retrieved 1713:the original 1695: 1683:. Retrieved 1665: 1653:. Retrieved 1635: 1623:. Retrieved 1605: 1593:. Retrieved 1575: 1563:. Retrieved 1545: 1533:. Retrieved 1515: 1503:. Retrieved 1494: 1485: 1457: 1445:. Retrieved 1431: 1419:. Retrieved 1415:the original 1405: 1397:the original 1386: 1379:Chee, Philip 1373: 1361:. Retrieved 1347: 1327: 1315:. Retrieved 1306: 1296: 1284:. Retrieved 1280:the original 1270: 1235: 1225: 1207: 1195:. Retrieved 1180: 1168:. Retrieved 1153: 1141:. Retrieved 1127: 1115:. Retrieved 1108:the original 1095: 1083:. Retrieved 1079:the original 1068: 1033: 1023: 1004: 992:. Retrieved 970: 958:. Retrieved 947: 937: 925:. Retrieved 911: 896: 872:the original 862: 854:the original 844: 836:the original 825: 815:26 September 813:. Retrieved 804:The Register 802: 792: 780:. Retrieved 765: 753:. Retrieved 735: 715: 695: 675: 662: 651: 622: 609: 535: 514:ad filtering 510:AdBlock Plus 491: 488: 466: 456: 449: 440: 432: 417: 409:Adblock Plus 397: 380:and Mozilla 341: 332: 321: 264: 256:DNS spoofing 233: 225: 221: 215:theft using 173:HTTP cookies 157:Clickjacking 126: 122: 119: 93: 28:web browsers 19: 18: 3371:Macro virus 3356:iOS malware 3330:Web threats 3290:Infostealer 3207:Concealment 3116:Comparisons 3075:ThunderHawk 3055:NetPositive 2995:Edge Legacy 2924:WebPositive 2889:Opera Coast 2751:Swiftweasel 2514:qutebrowser 2403:Tor Browser 2398:SlimBrowser 2199:Proprietary 2137:third-party 2089:Web storage 2084:WebAssembly 1685:22 November 1655:22 November 1625:22 November 1595:22 November 1565:22 November 1317:26 February 994:19 December 949:PC Magazine 755:2 September 482:provides a 388:Adobe Flash 364:Java plugin 350:extend the 304:HTTP Secure 286:DNS servers 207:) or other 169:like button 161:Likejacking 131:collecting 66:(including 56:Adobe Flash 3488:Categories 3395:Protection 3310:Ransomware 3275:Fleeceware 2761:Timberwolf 2756:TenFourFox 2701:Kazehakase 2691:Ghostzilla 2560:Opera Mini 2494:DuckDuckGo 2383:GNU IceCat 2127:Encryption 2079:JavaScript 2034:Extensions 1495:feross.org 601:References 506:JavaScript 504:can block 413:Flashblock 348:extensions 211:including 48:JavaScript 46:often use 3320:Scareware 3270:Crimeware 3040:Line Mode 2864:Google TV 2820:SpaceTime 2815:NetCaptor 2810:NeoPlanet 2696:IceDragon 2671:Classilla 2504:Lunascape 2499:Konqueror 2460:GNOME Web 2429:SeaMonkey 2424:Pale Moon 2388:LibreWolf 2350:ungoogled 2345:Supermium 2156:WebSocket 2115:Protocols 2094:IndexedDB 2029:Bookmarks 2010:protocols 2007:standards 1954:. Cure53. 1916:31 August 1906:Microsoft 1886:31 August 1796:ZoneAlarm 1722:8 October 1675:Microsoft 1645:Microsoft 1615:Microsoft 1585:Microsoft 1555:Microsoft 1525:Microsoft 1262:199501995 984:CNET News 960:24 August 927:24 August 741:"Browser" 558:Microsoft 498:Whitelist 324:filtering 219:attacks. 34:data and 32:networked 3468:Honeypot 3427:Firewall 3214:Backdoor 3111:Category 3065:Skweezer 3060:Netscape 2985:Deepfish 2929:xombrero 2746:Swiftfox 2676:Conkeror 2632:SalamWeb 2627:Rockmelt 2540:Ladybird 2509:NetFront 2434:Waterfox 2419:K-Meleon 2414:Basilisk 2320:Chromium 2277:Sleipnir 2022:Features 2004:Features 1910:Archived 1877:Archived 1850:27 March 1844:Archived 1824:20 April 1818:Archived 1800:Archived 1778:Archived 1760:Archived 1742:Archived 1679:Archived 1649:Archived 1619:Archived 1589:Archived 1559:Archived 1535:20 April 1529:Archived 1499:Archived 1474:Archived 1447:27 March 1441:Archived 1421:27 March 1357:Archived 1311:Archived 1286:12 April 1217:Archived 1191:Archived 1164:Archived 1137:Archived 1117:20 April 1085:11 April 1060:29186731 988:Archived 954:Archived 921:Archived 809:Archived 782:21 March 776:Archived 749:Archived 745:Mashable 724:Archived 704:Archived 684:Archived 564:See also 544:code of 542:Chromium 526:NoScript 502:NoScript 288:such as 282:DNSCrypt 205:cracking 195:such as 165:Facebook 153:web bugs 90:Security 64:browsers 44:browsers 3325:Spyware 3234:Rootkit 3163:Malware 3070:Skyfire 3025:IBrowse 3010:HotJava 3005:Gazelle 2955:Arachne 2884:OmniWeb 2874:Mercury 2854:Dolphin 2795:Deepnet 2637:Sputnik 2622:Redcore 2555:NetSurf 2373:Firefox 2292:Vivaldi 2267:Samsung 2257:Puffin 2237:Maxthon 2222:Coc Coc 2132:Cookies 1363:8 March 1339:1446862 1015:1717563 538:fuzzing 532:Fuzzing 518:US-CERT 484:sandbox 474:called 462:ActiveX 382:Firefox 368:ActiveX 344:plugins 294:OpenDNS 240:rootkit 209:malware 193:spyware 189:viruses 163:(where 40:malware 3300:Malbot 3265:Botnet 3260:Adware 3165:topics 3085:WinWAP 3080:Vision 3050:MSN TV 3045:Mosaic 3035:KidZui 3000:ELinks 2975:Charon 2965:Blazer 2904:Shiira 2894:Origyn 2837:-based 2835:WebKit 2778:-based 2776:MSHTML 2741:Strata 2721:Minimo 2716:MicroB 2686:Galeon 2666:Camino 2661:Beonex 2654:-based 2612:Citrio 2607:Beaker 2600:-based 2481:engine 2479:Multi- 2455:Safari 2448:-based 2446:WebKit 2407:Gecko 2393:Midori 2378:Floorp 2366:-based 2335:Falkon 2330:Dooble 2302:Yandex 2282:SRWare 2251:Mobile 2227:Comodo 2191:-based 2178:Active 2151:WebRTC 2104:WebGPU 1337:  1260:  1250:  1197:20 May 1170:20 May 1143:20 May 1058:  1048:  1013:  524:using 494:harden 366:, and 278:DNSSec 260:RSPlug 185:adware 84:Safari 82:, and 2990:Dillo 2960:Arena 2950:Amaya 2945:abaco 2938:Other 2909:Steel 2899:QtWeb 2859:Fluid 2844:Arora 2711:Lotus 2652:Gecko 2642:Torch 2617:Flock 2598:Blink 2545:Links 2523:Other 2470:Orion 2409:forks 2364:Gecko 2340:Otter 2325:Brave 2297:Whale 2247:Opera 2217:Avast 2189:Blink 2099:WebGL 1952:(PDF) 1940:(PDF) 1880:(PDF) 1873:(PDF) 1716:(PDF) 1705:(PDF) 1505:7 May 1477:(PDF) 1470:(PDF) 1258:S2CID 1111:(PDF) 1104:(PDF) 1056:S2CID 522:Flash 435:HTTPS 404:cache 80:Opera 3121:List 2970:Cake 2919:Uzbl 2914:surf 2869:Iris 2849:BOLT 2736:Pogo 2706:Kylo 2550:Lynx 2535:Flow 2465:iCab 2312:FOSS 2272:Silk 2232:Epic 2146:OCSP 2122:HTTP 2057:HTML 1918:2018 1888:2018 1852:2010 1826:2013 1724:2007 1687:2014 1657:2014 1627:2014 1597:2014 1567:2014 1537:2013 1507:2018 1449:2010 1423:2010 1365:2010 1335:SSRN 1319:2023 1288:2012 1248:ISBN 1199:2013 1172:2013 1145:2013 1119:2013 1087:2012 1046:ISBN 1011:SSRN 996:2011 962:2011 929:2011 817:2011 784:2013 757:2011 552:and 346:and 308:SPDY 306:and 300:HTTP 280:and 242:can 203:via 2825:ZAC 2790:AOL 2565:w3m 2530:eww 2489:360 2212:Arc 2074:DOM 2069:CSS 1240:doi 1038:doi 314:or 292:or 274:DNS 254:or 179:or 167:'s 147:or 139:or 86:). 26:to 3490:: 2980:CM 2766:xB 2287:UC 2262:QQ 2062:v5 1904:. 1860:^ 1842:. 1794:. 1776:. 1758:. 1707:. 1677:. 1673:. 1643:. 1617:. 1613:. 1587:. 1583:. 1557:. 1553:. 1523:. 1497:. 1493:. 1472:. 1465:. 1391:. 1385:. 1381:. 1309:. 1305:. 1256:. 1246:. 1234:. 1215:. 1189:. 1162:. 1135:. 1054:. 1044:. 1032:. 986:. 982:. 952:. 946:. 901:. 895:. 891:. 880:^ 807:. 801:. 747:. 743:. 650:. 637:^ 627:. 621:. 617:. 556:, 528:. 478:. 362:, 358:, 302:: 276:: 191:, 187:, 175:, 159:, 155:, 143:, 78:, 74:, 70:, 3155:e 3148:t 3141:v 2253:) 2249:( 1982:e 1975:t 1968:v 1920:. 1890:. 1854:. 1828:. 1726:. 1689:. 1659:. 1629:. 1599:. 1569:. 1539:. 1509:. 1451:. 1425:. 1367:. 1341:. 1321:. 1290:. 1264:. 1242:: 1201:. 1174:. 1147:. 1121:. 1089:. 1062:. 1040:: 1017:. 998:. 964:. 931:. 905:. 819:. 786:. 759:. 656:. 631:. 318:. 296:.

Index

Internet security
web browsers
networked
computer systems
malware
browsers
JavaScript
cross-site scripting
Adobe Flash
vulnerabilities
browsers
Google Chrome
Microsoft Internet Explorer
Mozilla Firefox
Opera
Safari
Operating system
pop-up advertising
personally identifiable information
Internet marketing
identity theft
website tracking
web analytics
web bugs
Clickjacking
Likejacking
Facebook
like button
HTTP cookies
zombie cookies

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑