Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 11 May 2012 11:22 Release Date: 11 May 2012 4579 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.


Impact

  • Cross-Site Scripting
  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Apple Safari 5.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 5.1.7.

Vulnerability Identifier


Source


Related Link