[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1829
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application which fails to handle off-by-one error in libxml. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:1810
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1812
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to handle vectors related to improper canonicalization of URLs within RSS feeds. Successful exploitation allows remote at ...

oval:org.secpod.oval:def:1811
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1813
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application which fails to handle vectors involving a URL that contains a username. Successful exploitation allows remote attackers to inject ...

oval:org.secpod.oval:def:1805
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1804
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to arbitrary code execution vulnerability. A flaw is present in the application which fails to handle libxslt security settings in webKit. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:1807
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:1806
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1809
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:1808
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1821
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:1820
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1823
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:1822
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:1825
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to bypass vulnerability. A flaw is present in the application which fails to handle a Java applet that loads fonts. Successful exploitation allows remote attackers to bypass the cross Origin Policy, and modify t ...

oval:org.secpod.oval:def:1824
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:1816
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1815
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1818
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1817
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1819
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:1830
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in ImageIO in the application which fails to handle a crafted TIFF image. Successful exploitation allows remote attackers to e ...

oval:org.secpod.oval:def:1832
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to security bypass vulnerability. A flaw is present in CFNetwork in the application which fails to handle a crafted text/plain file. Successful exploitation allows remote attackers to inject arbitrary web script ...

oval:org.secpod.oval:def:1831
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to security bypass vulnerability. A flaw is present in CFNetwork in the application which fails to handle an untrusted attribute of a system root certificate. Successful exploitation allows remote web servers to ...

oval:org.secpod.oval:def:1833
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to arbitrary code execution vulnerability. A flaw is present in CFNetwork in the application which fails to handle credential reflection issue. Successful exploitation allows remote web servers to execute arbitr ...

oval:org.secpod.oval:def:1827
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:1826
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:1828
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to execute AutoFill information to scripts after HTML form submission. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:455
The host is installed with Apple Safari and is prone to code injection vulnerability. A flaw is present in Webkit, which fails to handle Attr.style accessor leading to cross-origin issue. Successful exploitation could allow remote attackers to inject Cascading Style Sheets (CSS) token sequences in o ...

oval:org.secpod.oval:def:454
The host is installed with Apple Safari and is prone to information disclosure vulnerability. A flaw is present in Webkit in conjunction with HTTP Basic Authentication, which fails to handle redirection and discloses user's authentication credentials. Successful exploitation could allow remote attac ...

oval:org.secpod.oval:def:457
The host is installed with Apple Safari and is prone to information disclosure vulnerability. A flaw is present in Webkit, which fails to handle HTML5 drag and drop operations leading to cross-origin issue. Successful exploitation could allow remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:456
The host is installed with Apple Safari and is prone to denial of service vulnerability. A flaw is present in Webkit, which fails to handle cached resources leading to cache-poisoning. Successful exploitation could allow remote attackers to cause denial of service.

oval:org.secpod.oval:def:459
The host is installed with Apple Safari and is prone to cross site scripting vulnerability. A flaw is present in window.console._inspectorCommandLineAPI property in Web Inspector, which fails to sanitize user supplied data. Successful exploitation could allow remote attackers to execute arbitrary co ...

oval:org.secpod.oval:def:458
The host is installed with Apple Safari and is prone to arbitrary file upload vulnerability. A flaw is present in Webkit, which fails to correctly implement windows functionality leading to cross-origin issue. Successful exploitation could allow remote attackers to upload arbitrary files on the affe ...

oval:org.secpod.oval:def:1814
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to heap-based buffer overflow vulnerability. A flaw is present in ImageIO in the application which fails to handle a crafted TIFF image with CCITT Group 4 encoding. Successful exploitation allows remote attacker ...

oval:org.secpod.oval:def:1803
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:40348
The host is missing a security update according to Apple advisory, APPLE-SA-2011-07-20-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote web servers to execute arbitrary code ...

oval:org.secpod.oval:def:2981
The host is installed with Apple Safari before 5.1.1 and is prone to a security bypass vulnerability. A flaw is present in the application, a logic error when handling cookies while in Private Browsing mode. Successful exploitation could allow attackers to set cookies although the "Block cookies" op ...

oval:org.secpod.oval:def:2980
The host is installed with Apple Safari before 5.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle uninitialized memory during the processing of X.509 certificates. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:2982
The host is installed with Apple Safari before 5.1.1 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to handle vectors involving inactive DOM windows. Successful exploitation could allow to execute arbitrary JavaScript code.

oval:org.secpod.oval:def:2984
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application which fails to handle vectors involving a URL that contains a username. Successful exploitation allows remote attackers to inject ...

oval:org.secpod.oval:def:2987
The host is installed with Apple Safari before 5.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to enforce an intended policy for file: URLs. Successful exploitation could allow to execute arbitrary code.

oval:org.secpod.oval:def:2989
The host is missing a security update according to APPLE-SA-2011-07-20-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to sanitize crafted input. Successful exploitation could allow attackers to affect confidentiality, integrity, and a ...

oval:org.secpod.oval:def:2680
The host is installed wit Apple Safari before 5.0.4 and is prone to unspecified memory corruption vulnerability. A flaw is present in the application which fails to properly handle redirects in conjunction with HTTP Basic Authentication. Successful exploitation allows remote attackers to cause denia ...

oval:org.secpod.oval:def:2682
The host is installed wit Apple Safari before 5.0.4 and is prone to denial of service vulnerability. A flaw is present in the application which is caused by a cache poisoning error in WebKit when handling cached resources. Successful exploitation allows remote attacker to cause denial of service con ...

oval:org.secpod.oval:def:2681
The host is installed wit Apple Safari before 5.0.4 and is prone to cross-domain script-injection vulnerability. A flaw is present in the application which fails to properly handle Attr.style accessor. Successful exploitation allows remote attacker to execute arbitrary script code.

oval:org.secpod.oval:def:2684
The host is installed wit Apple Safari before 5.0.4 and is prone to cross domain information disclosure vulnerability. A flaw is present in the application which fails to properly enforce the same-origin policy. Successful exploitation allows remote attacker to disclose sensitive information.

oval:org.secpod.oval:def:2683
The host is installed wit Apple Safari before 5.0.4 and is prone to information-disclosure vulnerability. A flaw is present in the application which fails to properly handle HTML5 drag and drop operations. Successful exploitation allows remote attacker to gain sensitive information.

oval:org.secpod.oval:def:2961
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to bypass vulnerability. A flaw is present in the application which fails to handle a Java applet that loads fonts. Successful exploitation allows remote attackers to bypass the cross Origin Policy, and modify t ...

oval:org.secpod.oval:def:2685
The host is installed with Apple Safari before 5.0.4 and is prone to cross site scripting vulnerability. A flaw is present in the application which fails to properly validate user supplied data. Successful exploitation could allow remote attackers to execute arbitrary code on the affected system.

oval:org.secpod.oval:def:2963
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to information disclosure vulnerability. A flaw is present in the application which provides AutoFill information to scripts that execute before HTML form submission. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:2965
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to security bypass vulnerability. A flaw is present in CFNetwork in the application which fails to handle a crafted text/plain file. Successful exploitation allows remote attackers to inject arbitrary web script ...

oval:org.secpod.oval:def:2964
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application which fails to handle off-by-one error in libxml. Successful exploitation allows remote attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:2979
The host is installed with Apple Safari before 5.1.1 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle a crafted safari extension. Successful exploitation could allow to execute arbitrary JavaScript code.

oval:org.secpod.oval:def:2940
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to arbitrary code execution vulnerability. A flaw is present in the application which fails to handle libxslt security settings in webKit. Successful exploitation allows remote attackers to create arbitrary file ...

oval:org.secpod.oval:def:2949
The host is installed with Apple Safari version less than or equal to 5.0.5 or Mac OS X 10.6.8 and is prone to heap-based buffer overflow vulnerability. A flaw is present in ImageIO in the application, which fails to handle a crafted TIFF image with CCITT Group 4 encoding. Successful exploitation al ...

oval:org.secpod.oval:def:2948
The host is installed with Apple Safari version less than or equal to 5.0.5 and is prone to information disclosure vulnerability. A flaw is present in the application which fails to handle vectors related to improper canonicalization of URLs within RSS feeds. Successful exploitation allows remote at ...

oval:org.secpod.oval:def:3394
The host is installed with Apple Safari before 5.1.1 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to handle vectors involving inactive DOM windows. Successful exploitation could allow to execute arbitrary JavaScript code.

oval:org.secpod.oval:def:3395
The host is installed with Apple Safari before 5.1.1 and is prone to a security bypass vulnerability. A flaw is present in the application, a logic error when handling cookies while in Private Browsing mode. Successful exploitation could allow attackers to set cookies although the "Block cookies" op ...

oval:org.secpod.oval:def:3976
The host is missing an important security update according to Apple advisory, APPLE-SA-2011-10-12-4. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to sanitize user supplied input. Successful exploitation could allow to execute arbitrar ...

oval:org.secpod.oval:def:3977
The host is missing an important security update according to Apple advisory, APPLE-SA-2011-10-12-4. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to sanitize user supplied input. Successful exploitation could allow to execute arbitrar ...

oval:org.secpod.oval:def:3349
The host is installed with Apple Safari before 5.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to enforce an intended policy for file: URLs. Successful exploitation could allow to execute arbitrary code.

oval:org.secpod.oval:def:3348
The host is installed with Apple Safari before 5.1.1 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle a crafted safari extension. Successful exploitation could allow to execute arbitrary JavaScript code.

oval:org.secpod.oval:def:4474
The host is installed with Apple Safari before 5.0.6 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to improper list management for Cascading Style Sheets (CSS). Successful exploitation could allow attackers to crash the se ...

oval:org.secpod.oval:def:4475
The host is installed with Apple Safari before 5.0.6 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle vectors related to improper list management for Cascading Style Sheets (CSS). Successful exploitation could allow attackers to crash the se ...

oval:org.secpod.oval:def:2960
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:2962
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:2959
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:2941
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2943
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2942
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2945
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2944
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2947
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2946
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2939
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2950
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2952
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2951
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2954
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2953
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2956
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:2955
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes before 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:2958
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:2957
The host is installed with Apple Safari version less than or equal to 5.0.5 or Apple iTunes version less than 10.5 and is prone to denial of service vulnerability. A flaw is present in the application which fails to handle crafted web site. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:17340
The host is missing a security update according to APPLE-SA-2011-03-09-2. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:2677
The host is missing a security update according to APPLE-SA-2011-03-09-2. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    38
CVE-2011-0215
CVE-2011-0216
CVE-2011-0214
CVE-2011-0219
...
*CPE
cpe:/a:apple:safari:5.0.3

© SecPod Technologies