The Great Request Robbery: An Empirical Study of Client-side Request Hijacking Vulnerabilities on the Web

S Khodayari, T Barber… - Proceedings of 45th …, 2024 - publications.cispa.saarland
Request forgery attacks are among the oldest threats to Web applications, traditionally
caused by server-side confused deputy vulnerabilities. However, recent advancements in …

VDoTR: Vulnerability detection based on tensor representation of comprehensive code graphs

Y Fan, C Wan, C Fu, L Han, H Xu - Computers & Security, 2023 - Elsevier
Code vulnerability detection has long been a critical issue due to its potential threat to
computer systems. It is imperative to detect source code vulnerabilities in software and …

[PDF][PDF] A Categorical Data Approach for Anomaly Detection in WebAssembly Applications.

T Heinrich, NC Will, RR Obelheiro, CA Maziero - ICISSP, 2024 - pdfs.semanticscholar.org
The security of Web Services for users and developers is essential; since WebAssembly is a
new format that has gained attention in this type of environment over the years, new …

Multi-modal Learning for WebAssembly Reverse Engineering

H Huang, J Zhao - Proceedings of the 33rd ACM SIGSOFT International …, 2024 - dl.acm.org
The increasing adoption of WebAssembly (Wasm) for performance-critical and security-
sensitive tasks drives the demand for WebAssembly program comprehension and reverse …

That'sa Tough Call: Studying the Challenges of Call Graph Construction for WebAssembly

D Lehmann, M Thalakottur, F Tip, M Pradel - Proceedings of the 32nd …, 2023 - dl.acm.org
WebAssembly is a low-level bytecode format that powers applications and libraries running
in browsers, on the server side, and in standalone runtimes. Call graphs are at the core of …

Brewasm: a general static binary rewriting framework for webassembly

S Cao, N He, Y Guo, H Wang - International Static Analysis Symposium, 2023 - Springer
Binary rewriting is a widely adopted technique in software analysis. WebAssembly (Wasm),
as an emerging bytecode format, has attracted great attention from our community …

Efficient Static Vulnerability Analysis for JavaScript with Multiversion Dependency Graphs

M Ferreira, M Monteiro, T Brito, ME Coimbra… - Proceedings of the …, 2024 - dl.acm.org
While static analysis tools that rely on Code Property Graphs (CPGs) to detect security
vulnerabilities have proven effective, deciding how much information to include in the …

Dynamic slicing of webassembly binaries

Q Stiévenart, D Binkley… - 2023 IEEE International …, 2023 - ieeexplore.ieee.org
The recently introduced WebAssembly standard aims to form a portable compilation target,
enabling the cross-platform distribution of programs written in a variety of languages. In this …

[HTML][HTML] Wasm-Mutate: Fast and effective binary diversification for WebAssembly

J Cabrera-Arteaga, N Fitzgerald, M Monperrus… - Computers & …, 2024 - Elsevier
WebAssembly is the fourth officially endorsed Web language. It is recognized because of its
efficiency and design, focused on security. Yet, its swiftly expanding ecosystem lacks robust …

WRTester: Differential Testing of WebAssembly Runtimes via Semantic-aware Binary Generation

S Cao, N He, X She, Y Zhang, M Zhang… - arXiv preprint arXiv …, 2023 - arxiv.org
Wasm runtime is a fundamental component in the Wasm ecosystem, as it directly impacts
whether Wasm applications can be executed as expected. Bugs in Wasm runtime bugs are …