Mozilla Firefox 7 / 8 Out-Of-Bounds Access « w00t!? world!?

See on Scoop.itMetasploit
This Metasploit module exploits an out-of-bounds access flaw in Firefox 7 and 8 (versions 8.0.1 and below). The notification of nsSVGValue observers via nsSVGValue::NotifyObservers(x,y) uses a loop which can result in an …
See on w00t.pro

Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *