Full title: Apache mod_ssl < 2.8.7 OpenSSL - OpenFuckV2.c Remote Buffer Overflow (2) Exploit Category: remote exploits Platform: unix # 0day.today @ http://0day.today/