securityaffairs.com
FireEye has identified a new IE zero-day exploit
FireEye Labs has identified a new IE zero-day exploit used for a watering hole attack in the US. The investigation are ongoing with support of Microsoft.
Pierluigi Paganini