Full title: Intrasrv 1.0 Buffer Overflow Vulnerability Category: remote exploits Platform: windows This Metasploit module exploits a boundary condition error in Intrasrv Simple Web Server 1.0. The web interface does not validate the boundaries of an HTTP request string prior to copying the data to an insufficiently large buffer. Successful exploitation leads to arbitrary remote code execution in the context of the application. # 0day.today @ http://0day.today/