Researchers hack into newest Firefox with zero-day flaw | business analyst | Scoop.it
The exploit was triggered against a use-after-free vulnerability in the open-source browser and successfully evaded DEP and ALSR, two anti-exploit mit...

Via Gust MEES