Full title: Easy File Sharing HTTP Server 7.2 - POST Buffer Overflow Exploit Category: remote exploits Platform: windows # 0day.today @ http://0day.today/