Full title: ABBS Audio Media Player v3.1 (.lst) Buffer Overflow Vulnerability Category: local exploits Platform: windows # 0day.today @ http://0day.today/