Vulnerabilities > Evernote > WEB Clipper > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-06-18 CVE-2019-12592 Cross-site Scripting vulnerability in Evernote web Clipper
A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.
network
evernote CWE-79
4.3