Full title: Easy File Sharing Web Server 7.2 - author Remote Buffer Overflow (SEH) Exploit Category: remote exploits Platform: windows An issue was discovered in Easy File Sharing (EFS) Web Server 7.2, A stack-based buffer overflow vulnerability occurs when an authenticated user sends a malicious POST request to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary code. # 0day.today @ http://0day.today/