Full title: Watermark Master Buffer Overflow (SEH) Exploit Category: remote exploits Platform: windows This Metasploit module exploits a stack based buffer overflow in Watermark Master 2.2.23 when processing a specially crafted .WCF file. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing a user of Watermark Master to open a malicious .WCF file. # 0day.today @ http://0day.today/