Title
Exploiting Uses of Uninitialized Stack Variables in Linux Kernels to Leak Kernel Pointers.
Year
Venue
DocType
2020
WOOT @ USENIX Security Symposium
Conference
Citations 
PageRank 
References 
0
0.34
0
Authors
8
Name
Order
Citations
PageRank
haehyun cho1166.55
Jinbum Park200.68
Joonwon Kang300.68
Tiffany Bao4648.17
Ruoyu Wang500.34
Yan Shoshitaishvili635826.98
Adam Doupé735733.14
Gail-Joon Ahn83012203.39