Full title: Disk Savvy Enterprise 10.4.18 - Buffer Overflow (SEH) Exploit Category: remote exploits Platform: windows # 0day.today @ http://0day.today/