A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-18T20:38:59

Updated: 2019-06-18T20:38:59

Reserved: 2019-06-03T00:00:00


Link: CVE-2019-12592

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-18T21:15:10.950

Modified: 2019-06-19T19:09:02.980


Link: CVE-2019-12592

JSON object: View

cve-icon Redhat Information

No data.

CWE