On the Use of Refactoring in Security Vulnerability Fixes: An Exploratory Study on Maven Libraries

Author:

Ikegami Ayano1,Kula Raula Gaikovina1,Chinthanet Bodin1,Maeprasart Vittunyuta1,Ouni Ali2,Ishio Takashi1,Matsumoto Kenichi1

Affiliation:

1. Nara Institute of Science and Technology (NAIST), Japan

2. ETS Montreal, University of Quebec, Canada

Funder

Japan Society for the Promotion of Science

Publisher

ACM

Reference40 articles.

1. 2020. The State of the Octoverse | The State of the Octoverse explores a year of change with new deep dives into developer productivity security and how we build communities on GitHub.https://octoverse.github.com/#securing-software. (Accessed on 13/10/2021). 2020. The State of the Octoverse | The State of the Octoverse explores a year of change with new deep dives into developer productivity security and how we build communities on GitHub.https://octoverse.github.com/#securing-software. (Accessed on 13/10/2021).

2. 2021. CVE security vulnerability database. Security vulnerabilities exploits references and more. https://www.cvedetails.com/. (Accessed on 02/24/2021). 2021. CVE security vulnerability database. Security vulnerabilities exploits references and more. https://www.cvedetails.com/. (Accessed on 02/24/2021).

3. 2021. CWE - CWE-352: Cross-Site Request Forgery (CSRF) (4.5). https://cwe.mitre.org/data/definitions/352.html. (Accessed on 15/10/2021). 2021. CWE - CWE-352: Cross-Site Request Forgery (CSRF) (4.5). https://cwe.mitre.org/data/definitions/352.html. (Accessed on 15/10/2021).

4. 2021. CWE - CWE-611: Improper Restriction of XML External Entity Reference (4.5). https://cwe.mitre.org/data/definitions/611.html. (Accessed on 15/10/2021). 2021. CWE - CWE-611: Improper Restriction of XML External Entity Reference (4.5). https://cwe.mitre.org/data/definitions/611.html. (Accessed on 15/10/2021).

5. 2021. CWE - CWE-94: Improper Control of Generation of Code (’Code Injection’) (4.5). https://cwe.mitre.org/data/definitions/94.html. (Accessed on 15/10/2021). 2021. CWE - CWE-94: Improper Control of Generation of Code (’Code Injection’) (4.5). https://cwe.mitre.org/data/definitions/94.html. (Accessed on 15/10/2021).

Cited by 2 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Persisting and Reusing Results of Static Program Analyses on a Large Scale;2023 38th IEEE/ACM International Conference on Automated Software Engineering (ASE);2023-09-11

2. Software Security Measurements: A Survey;2022 International Conference on Intelligent Technology, System and Service for Internet of Everything (ITSS-IoE);2022-12-03

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3