public-webappsec@w3.org from July 2012 by subject

[webappsec] adding data to CSP reports with DOM API

[webappsec] Agenda for Telecon 17 Jul 2012

[webappsec] Call tomorrow CANCELLED - join WebSec @ IETF 84, 9:00-10:20 PST

[webappsec] Telecon agenda for WebAppSec WG call of July 3

[webappsec] TPAC registration and joint meetings

[websec] Coordinating Frame-Options and CSP UI Safety directives

Call for Exclusions: Content Security Policy

Coordinating Frame-Options and CSP UI Safety directives

CORS proxy - was: CORS security hole?

CORS security hole?

CSP 1.1: `script-nonce` and script interface edits.

CSP 1.1: Behavior when presented with an invalid plugin-types directive?

CSP 1.1: More granular source list definitions.

Regarding Action 67

script and data uri

Secure dynamic JS compilation under CSP

some further Comments on Content Security Policy 1.0 Editor's Draft

TPAC 2012 Registration

webappsec-ISSUE-15 (SRCDOC, BLOB, ETC): How to handle srcdoc, blob:, di: and ways of directly creating content

Why the restriction on unauthenticated GET in CORS?

Last message date: Tuesday, 31 July 2012 21:44:59 UTC