Apple Safari 1.x/2.0.1 - Data URI Memory Corruption

Related Vulnerabilities: CVE-2005-3018  
Publish Date: 17 Sep 2005
                							

                source: http://www.securityfocus.com/bid/14868/info

Apple Safari is prone to a memory corruption vulnerability. This issue is exposed when the browser opens specific 'data:' URIs, causing the browser to crash.

Though unconfirmed, this vulnerability could be exploitable to execute arbitrary code.

data://<h1>crash</h1>
data://<h>/<