2011
04.20

Zero Day Initiative Advisory 11-138 – This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari Webkit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the application’s implementation of a Frame element.

Here is the original post:
Zero Day Initiative Advisory 11-138

No Comment.

Add Your Comment

You must be logged in to post a comment.