Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 11 Mar 2011 10:50 Release Date: 11 Mar 2011 6186 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari, which could be exploited by remote attackers to obtain sensitive information, bypass security restrictions or compromise a vulnerable system. These issues are caused by errors in ImageIO, libxml, and WebKit, which could allow attackers to execute arbitrary code, disclose credentials, inject CSS into arbitrary documents, gain access to certain resources, disclosure information from other websites, send arbitrary files from a user's system to a remote server, or conduct cross-site scripting attacks.