Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 15 Mar 2013 10:18 Release Date: 15 Mar 2013 3511 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari. A remote user can cause arbitrary code to be executed on the target user's system, and bypass authentication.

 

A remote user can create specially crafted HTML that, when loaded by the target user, will execute arbitrary code on the target system. The code will run with the privileges of the target user.


Impact

  • Remote Code Execution

System / Technologies affected

  • Versions prior to 6.0.3

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link