Vupen Cashes in Four Times at Pwn2Own 2014 | ICT Security-Sécurité PC et Internet | Scoop.it
Exploit broker Vupen won four cash prizes for zero-day exploits of Internet Explorer 11, Firefox, Adobe Reader and Flash at the Pwn2Own contest.