Full title: Dup Scout Enterprise 10.0.18 Buffer Overflow Exploit Category: remote exploits Platform: windows This Metasploit module exploits a stack buffer overflow in Dup Scout Enterprise version 10.0.18. The buffer overflow exists via the web interface during login. This gives NT AUTHORITY\SYSTEM access. # 0day.today @ http://0day.today/