Full title: HD-Network Real-time Monitoring System 2.0 - Local File Inclusion Vulnerability Category: remote exploits Platform: linux # 0day.today @ http://0day.today/