Aug. 4, 2023, 5 a.m. |

ZDI: Published Advisories www.zerodayinitiative.com

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

apple apple safari arbitrary code attackers code code execution exploit file malicious page pdf plugin remote code remote code execution safari target type confusion vulnerability zdi

More from www.zerodayinitiative.com / ZDI: Published Advisories

Network Security Analyst

@ Wiz | Tel Aviv

Penetration Testing Staff Engineer- Turkey Remote

@ SonicWall | Istanbul, Istanbul, Türkiye

Physical Security Engineer

@ Microsoft | Atlanta, Georgia, United States

Junior Security Consultant (m/w/d)

@ Deutsche Telekom | Berlin, Deutschland

Senior Cybersecurity Product Specialist - Security Endpoint Protection

@ Pacific Gas and Electric Company | San Ramon, CA, US, 94583

Security Engineer, Pre-Sales (PA/NJ)

@ Vectra | US - South New Jersey, US - Pennsylvania