Articles with "use free" as a keyword



Photo from wikipedia

Acceptability of Daily Use of Free Oral Pre-exposure Prophylaxis (PrEP) Among Transgender Women Sex Workers in Shenyang, China

Sign Up to like & get
recommendations!
Published in 2017 at "AIDS and Behavior"

DOI: 10.1007/s10461-017-1869-4

Abstract: This study investigated the acceptability of daily use of free oral pre-exposure prophylaxis (PrEP) and associated factors among transgender women sex workers in Shenyang, China, following a briefing on PrEP. A total of 183 HIV… read more here.

Keywords: acceptability daily; prep; daily use; free oral ... See more keywords
Photo from wikipedia

The use of free fibula-flexor hallucis longus osteomuscular flap for calcaneal reconstruction after partial calcanectomy for the chronic osteomyelitis: A case report☆☆☆

Sign Up to like & get
recommendations!
Published in 2019 at "International Journal of Surgery Case Reports"

DOI: 10.1016/j.ijscr.2019.10.046

Abstract: Highlights • Calcaneal osteomyelitis is difficult to eradicate.• Calcaneal debridement and infection control are critical.• Osteomuscular flaps offer a stable and effective reconstruction. read more here.

Keywords: reconstruction; use free; fibula flexor; case ... See more keywords
Photo by miguelherc96 from unsplash

Mpchecker: Use-After-Free Vulnerabilities Protection Based on Multi-Level Pointers

Sign Up to like & get
recommendations!
Published in 2019 at "IEEE Access"

DOI: 10.1109/access.2019.2908022

Abstract: Highly efficient languages, such as C/C++, have low-level control over memory. Due to the lack of validity detection for pointers and garbage collection for memory, developers are responsible for dynamic memory management by explicitly allocating… read more here.

Keywords: use free; free vulnerabilities; intermediate pointers; memory ... See more keywords
Photo by fikry_anshor from unsplash

Automated Use-After-Free Detection and Exploit Mitigation: How Far Have We Gone?

Sign Up to like & get
recommendations!
Published in 2022 at "IEEE Transactions on Software Engineering"

DOI: 10.1109/tse.2021.3121994

Abstract: C/C++ programs frequently encounter memory errors, such as Use-After-Free (UAF), buffer overflow, and integer overflow. Among these memory errors, UAF vulnerabilities are increasingly being exploited by attackers to disrupt critical software systems, leading to serious… read more here.

Keywords: mitigation; exploit mitigation; detection exploit; use free ... See more keywords