2011
06.30

Zero Day Initiative Advisory 11-228 – This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari on Windows and multiple applications on OSX.

More here:
Zero Day Initiative Advisory 11-228

No Comment.

Add Your Comment

You must be logged in to post a comment.