Full title: Microsoft Internet Explorer 11 jscript!JSONStringifyObject Use-After-Free Exploit Category: dos / poc Platform: windows There is a use-after-free in jscript.dll library that can be exploited in IE11. # 0day.today @ http://0day.today/