Full title: Sync Breeze 10.1.16 Buffer Overflow Vulnerability Category: remote exploits Platform: windows Sync Breeze version 10.1.16 is vulnerable to a buffer overflow vulnerability, which can be exploited remotely or locally to achieve arbitrary code execution. The flaw is triggered by providing a long input into the "Destination directory" path of the application. # 0day.today @ http://0day.today/