Full title: Tor Browser < 0.3.2.10 - Use After Free (PoC) Exploit Category: dos / poc Platform: linux Tor Browser versions 0.3.2.x before 0.3.2.10 suffer from a use-after-free vulnerability that can result in a denial of service condition. # 0day.today @ http://0day.today/