Apple Safari Multiple Vulnerabilities June-09 (Win) - I

Summary
This host is installed with Apple Safari Web Browser and is prone to to multiple vulnerabilities.
Impact
Successful exploitation will let the attacker execute arbitrary code, bypass security restrictions, sensitive information disclosure, XSS attacks, execute JavaScript code, DoS attack and can cause other attacks. Impact Level: System/Application
Solution
Upgrade to Safari version 4.0 http://www.apple.com/support/downloads
Insight
Refer to the reference links for more information on the vulnerabilities.
Affected
Apple Safari version prior to 4.0 on Windows.
References