SmmExploit Reviews Save

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.

No reviews for this project.

Add review

Open Source Agenda Badge

Open Source Agenda Rating

From the blog