Sept. 29, 2023, 5 a.m. |

ZDI: Published Advisories www.zerodayinitiative.com

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

apple apple safari arbitrary code attackers code code execution exploit file integer malicious page remote code remote code execution safari target vulnerability zdi

More from www.zerodayinitiative.com / ZDI: Published Advisories

Information Security Problem Manager

@ Deutsche Bank | Bucharest

Information System Security Officer

@ Booz Allen Hamilton | USA, VA, Chantilly (15009 Conference Ctr Dr)

Senior Account Executive - Cybersecurity

@ OpenText | Virtual, CA

Grants Compliance Senior Specialist

@ Plan International | Bamako, Mali

Sr. Cybersecurity Engineer- Tenable

@ phia, LLC | Arlington, VA

Portfolio Manager- Enterprise Information Security Auditing

@ American Chemical Society | Columbus, OH, US, 43202