"Wemint:Tainting Sensitive Data Leaks in WeChat Mini-Programs."

Shi Meng et al. (2023)

Details and statistics

DOI: 10.1109/ASE56229.2023.00151

access: closed

type: Conference or Workshop Paper

metadata version: 2023-11-16

a service of  Schloss Dagstuhl - Leibniz Center for Informatics