Firefox 17.0.1 Flash Privileged Code Injection

Related Vulnerabilities: CVE-2013-0758   CVE-2013-0757