Lucene search

K
cvelistMitreCVELIST:CVE-2018-18524
HistoryMay 13, 2019 - 1:02 p.m.

CVE-2018-18524

2019-05-1313:02:05
mitre
www.cve.org

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.3%

Evernote 6.15 on Windows has an incorrectly repaired stored XSS vulnerability. An attacker can use this XSS issue to inject Node.js code under Present mode. After a victim opens an affected note under Present mode, the attacker can read the victim’s files and achieve remote execution command on the victim’s computer.

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.3%

Related for CVELIST:CVE-2018-18524