Full title: Microsoft XML Core Services MSXML Uninitialized Memory Corruption Category: remote exploits Platform: windows # 0day.today @ http://0day.today/