Full title: MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free Category: remote exploits Platform: windows This Metasploit module exploits a use-after-free vulnerability in Microsoft Internet Explorer where a CParaElement node is released but a reference is still kept in CDoc. This memory is reused when a CDoc relayout is performed. # 0day.today @ http://0day.today/