Vulnerabilities (CVE)

Filtered by vendor Evernote Subscribe
Filtered by product Web Clipper
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12592 1 Evernote 1 Web Clipper 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.