Apple Safari Multiple Vulnerabilities

Summary
This host is installed with Apple Safari Web Browser and is prone to to multiple vulnerabilities.
Impact
Successful exploitation will let the attacker execute arbitrary code, bypass security restrictions, sensitive information disclosure, and can cause other attacks. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
The flaws exists due to error in 'HREF' attribute of a stylesheet 'LINK' element, when reading the 'document.styleSheets[0].href' property value.
Affected
Apple Safari version 4.0.4(5.31.21.10) and prior on Windows.
References