6.1
CVSSv3

CVE-2019-18893

Published: 13/01/2020 Updated: 22/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

XSS in the Video Downloader component prior to 1.5 of Avast Secure Browser 77.1.1831.91 and AVG Secure Browser 77.0.1790.77 allows websites to execute their code in the context of this component. While Video Downloader is technically a browser extension, it is granted a very wide set of privileges and can for example access cookies and browsing history, spy on the user while they are surfing the web, and alter their surfing experience in almost arbitrary ways.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

avast secure browser 77.1.1831.91

avg secure browser 77.0.1790.77

video downloader project video downloader