CVE-2019-12592

Summary: 
A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.
Published: 
Tuesday, June 18, 2019 - 17:15
cvss: