Full title: Corel PDF Fusion Stack Buffer Overflow Vulnerability Category: remote exploits Platform: windows This Metasploit module exploits a stack-based buffer overflow vulnerability in version 1.11 of Corel PDF Fusion. The vulnerability exists while handling a XPS file with long entry names. In order for the payload to be executed, an attacker must convince the target user to open a specially crafted XPS file with Corel PDF Fusion. By doing so, the attacker can execute arbitrary code as the target user. # 0day.today @ http://0day.today/