Full title: Windows PowerShell - Unsanitized Filename Command Execution Exploit Category: remote exploits Platform: windows # 0day.today @ http://0day.today/