Full title: FTPShell Client 6.70 Enterprise Edition Stack Buffer Overflow Exploit Category: remote exploits Platform: windows This Metasploit module exploits a buffer overflow in the FTPShell client 6.70 (Enterprise edition) allowing remote code execution. # 0day.today @ http://0day.today/