Full title: Achat 0.150 beta7 Buffer Overflow Exploit Category: remote exploits Platform: windows This Metasploit module exploits a unicode SEH-based stack buffer overflow in Achat version 0.150. By sending a crafted message to the default port 9256 it's possible to overwrites the SEH handler. Even when the exploit is reliable it depends of timing since there are two threads overflowing the stack in the same time. This Metasploit module has been tested on Windows XP SP3 and Windows 7. # 0day.today @ http://0day.today/