Lucene search

K

Web Clipper Security Vulnerabilities

cve
cve

CVE-2019-12592

A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.

6.1CVSS

6.1AI Score

0.001EPSS

2019-06-18 09:15 PM
58