Full title: Firefox 8/9 AttributeChildRemoved() Use-After-Free Category: remote exploits Platform: windows # 0day.today @ http://0day.today/