Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/tandasat/SmmExploit

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
https://github.com/tandasat/SmmExploit

smm uefi vulnerability

Last synced: 1 day ago
JSON representation

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.

Lists