Full title: MS Windows Plug-and-Play Service Remote Overflow (MS05-039) Category: remote exploits Platform: unsorted # 0day.today @ http://0day.today/