Full title: PCMAN FTP Server Post-Authentication STOR Command Buffer Overflow Category: remote exploits Platform: windows This Metasploit module exploits a buffer overflow vulnerability found in the STOR command of the PCMAN FTP version 2.07 server when the "/../" parameters are also sent to the server. Please note authentication is required in order to trigger the vulnerability. The overflowing string will also be seen on the FTP server log console. # 0day.today @ http://0day.today/