Full title: QNX QCONN Remote Command Execution Vulnerability Category: remote exploits Platform: linux # 0day.today @ http://0day.today/