5/5 - (1 votes)

Critical flaw discovered in Evernote Web Clipper Chrome.

The security company Guardio, has just discovered a critical flaw in the Evernote Web Clipper Chrome extension.

Guardio security experts say: “Due to the general popularity of Evernote, this issue could affect consumers and businesses that use it – approximately 4 users at the time of discovery”.

This vulnerability could allow potential attackers to access sensitive user information from third-party online services.

For security companies, Guardio is an online SEO portal specializing in private security that hosts your business profile. It is a powerful tool to allow prospects to contact you and qualify them as customers. Guardio was created to resolve, among other things, the following problem: for directors of general services, security directors, there are no objective qualitative criteria to judge the quality of services.

Critical Flaw in Evernote Add-On Exposed Sensitive Data of Millions

A critical flaw in the Evernote Web Clipper Chrome extension could allow potential attackers to access users' sensitive information from third party online services.
“Due to Evernote's widespread popularity, this issue had the potential of affecting its consumers and companies who use the extension – about 4,600,000 users at the time of discovery,” says security company Guardio which discovered the vulnerability.

About the Author

Back to top