Apple Safari before 5.1.1 on Mac OS X does not enforce an intended policy for file: URLs, which allows remote attackers to execute arbitrary code via a crafted web site.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apple

Published: 2011-10-14T10:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-08-19T00:00:00


Link: CVE-2011-3230

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-10-14T10:55:09.463

Modified: 2017-08-29T01:30:06.537


Link: CVE-2011-3230

JSON object: View

cve-icon Redhat Information

No data.

CWE