Full title: Easy File Sharing Web Server 7.2 - POST Buffer Overflow (DEP Bypass) Exploit Category: remote exploits Platform: windows # 0day.today @ http://0day.today/