Safari in Operator Side Effect Exploit

Related Vulnerabilities: CVE-2020-9850   CVE-2020-9856   CVE-2020-9801