Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 24 Oct 2013 11:28 Release Date: 24 Oct 2013 3093 Views

RISK: Medium Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

 

The vulnerabilities are caused due to a bundled vulnerable version of WebKit.


Impact

  • Cross-Site Scripting
  • Remote Code Execution
  • Information Disclosure

System / Technologies affected

  • Versions prior to 6.1

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 6.1.

Vulnerability Identifier


Source


Related Link