Apple Safari Multiple Vulnerabilities

Summary
The host is running Apple Safari web browser and is prone to multiple vulnerabilities.
Impact
Successful exploitation will let the attacker execute arbitrary codes and can cause XSS, Buffer Overflow, JavaScript code injection and denial of service in the context of an affected system. Impact level: System/Application
Solution
Upgrade to Safari version 3.2.3 or later http://www.apple.com/safari/download
Insight
Browser faces input validation error while handing 'feed:' protocol based URLs which causes injection of arbitrary codes.
Affected
Apple Safari version prior to 3.2.3 and 4 Beta on Windows
References