An issue in Evernote Evernote for MacOS v.10.68.2 allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments components.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-09T00:00:00

Updated: 2024-02-16T15:15:42.554079

Reserved: 2023-12-11T00:00:00


Link: CVE-2023-50643

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-09T01:15:38.890

Modified: 2024-02-16T16:15:57.467


Link: CVE-2023-50643

JSON object: View

cve-icon Redhat Information

No data.