Full title: Mozilla Firefox Array.reduceRight() Integer Overflow Category: remote exploits Platform: windows # 0day.today @ http://0day.today/