Full title: Wireshark console.lua pre-loading vulnerability Category: remote exploits Platform: windows # 0day.today @ http://0day.today/