Skip to main content

Apple Safari Multiple Vulnerabilities

Last Update Date: 13 Oct 2011 12:45 Release Date: 13 Oct 2011 4923 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Apple Safari, which can be exploited to cause sensitive information disclosure, cross site scripting and remote code excution. These issues are caused by the errors in Safari and WebKit.