Skip to main content

CVE-2023-50643

Description

An issue in Evernote Evernote for MacOS v.10.68.2 allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments components.

NVD
Severity: CRITICAL
CVE ID: CVE-2023-50643
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

giovannipajeu1

CVE-2023-50643

Refrence: GitHub