Full title: Kolibri WebServer 2.0 - GET Request SEH Exploit Category: remote exploits Platform: windows # 0day.today @ http://0day.today/