Full title: Publish-It 3.6d - PUI Buffer Overflow (SEH) Exploit Category: local exploits Platform: windows This Metasploit module exploits a stack based buffer overflow in Publish-It when processing a specially crafted .PUI file. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing a user of Publish-It to open a malicious .PUI file. # 0day.today @ http://0day.today/