Arbitrary Code Execution Vulnerability in Apple Safari on Mac OS X

Arbitrary Code Execution Vulnerability in Apple Safari on Mac OS X

CVE-2011-3230 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Apple Safari before 5.1.1 on Mac OS X does not enforce an intended policy for file: URLs, which allows remote attackers to execute arbitrary code via a crafted web site.

Learn more about our Web App Pen Testing.