Full title: Microsoft Internet Explorer 9 IEFRAME - CMarkup::Remove­Pointer­Pos Use-After-Free (MS13-055) Exploi Category: dos / poc Platform: windows # 0day.today @ http://0day.today/