Full title: Ultra Mini HTTPD Stack Buffer Overflow Vulnerability Category: remote exploits Platform: windows This Metasploit module exploits a stack based buffer overflow in Ultra Mini HTTPD 1.21 allowing remote attackers to execute arbitrary code via a long resource name in an HTTP request. # 0day.today @ http://0day.today/