Full title: Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow Category: local exploits Platform: windows # 0day.today @ http://0day.today/