Evernote Web Clipper Extension UXSS Vulnerability

Evernote Web Clipper Extension UXSS Vulnerability

CVE-2019-12592 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.

Learn more about our Cis Benchmark Audit For Google Chrome.