Full title: Vir.IT eXplorer Anti-Virus - Privilege Escalation Exploit Category: local exploits Platform: windows # 0day.today @ http://0day.today/