4.3
CVSSv2

CVE-2019-12592

Published: 18/06/2019 Updated: 19/06/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension prior to 7.11.1 for Chrome allows remote malicious users to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

evernote web clipper