Full title: Adobe Flash Player 11.3 Font Parsing Code Execution Category: remote exploits Platform: windows # 0day.today @ http://0day.today/