Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 21 Sep 2012 12:09 Release Date: 21 Sep 2012 4220 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of sensitive information, or compromise a user's system.