Full title: Mozilla Firefox nsSMILTimeContainer::NotifyTimeChange() Remote Code Execution Exploit Category: remote exploits Platform: windows This Metasploit module exploits an out-of-bounds indexing/use-after-free condition present in nsSMILTimeContainer::NotifyTimeChange() across numerous versions of Mozilla Firefox on Microsoft Windows. # 0day.today @ http://0day.today/