Home > slashdot > Facebook’s URL Scanner Vulnerable To Cloaking Attack

Facebook’s URL Scanner Vulnerable To Cloaking Attack

October 8th, 2011 10:45 Leave a comment Go to comments