Full title: Claymore Dual Miner 10.1 Stack Buffer Overflow Vulnerability Category: remote exploits Platform: windows Claymore's Dual ETH + DCR/SC/LBC/PASC GPU Miner versions 10.1 and below suffer from a stack buffer overflow vulnerability. # 0day.today @ http://0day.today/