Full title: Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow Category: remote exploits Platform: windows # 0day.today @ http://0day.today/