Apple Safari Webkit Multiple Vulnerabilities - June13 (Mac OS X)

Summary
The host is installed with Apple Safari web browser and is prone to multiple vulnerabilities.
Impact
Successful exploitation will let the attackers to execute arbitrary HTML or web script, bypass certain security restrictions and or cause a denial of service. Impact Level: Application
Solution
Upgrade to Apple Safari version 6.0.5 or later, For updates refer to http://www.apple.com/support/downloads
Insight
Multiple flaws due to unspecified error in WebKit, XSS Auditor while handling iframe.
Affected
Apple Safari versions prior to 6.0.5 on Mac OS X
References