完整标题: Mozilla Firefox nsSMILTimeContainer::NotifyTimeChange() Remote Code Execution Exploit 类别: remote exploits 平台: windows This Metasploit module exploits an out-of-bounds indexing/use-after-free condition present in nsSMILTimeContainer::NotifyTimeChange() across numerous versions of Mozilla Firefox on Microsoft Windows. # 0day.today @ http://0day.today/