Posted on May 1st, 2014

FireEye Research Labs identified a new Internet Explorer zero-day exploit used in targeted attacks.  The