Full title: Microsoft Windows jscript!RegExpFncObj::LastParen Out-Of-Bounds Read Exploit Category: dos / poc Platform: windows # 0day.today @ http://0day.today/