CVE-2023-50643

An issue in Evernote Evernote for MacOS v.10.68.2 allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments components.
Configurations

Configuration 1 (hide)

cpe:2.3:a:evernote:evernote:10.68.2:*:*:*:*:macos:*:*

History

16 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 01:15

Updated : 2024-02-16 16:15


NVD link : CVE-2023-50643

Mitre link : CVE-2023-50643

CVE.ORG link : CVE-2023-50643


JSON object : View

Products Affected

evernote

  • evernote