CVE-2019-18893

XSS in the Video Downloader component before 1.5 of Avast Secure Browser 77.1.1831.91 and AVG Secure Browser 77.0.1790.77 allows websites to execute their code in the context of this component. While Video Downloader is technically a browser extension, it is granted a very wide set of privileges and can for example access cookies and browsing history, spy on the user while they are surfing the web, and alter their surfing experience in almost arbitrary ways.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avast:secure_browser:77.1.1831.91:*:*:*:*:*:*:*
cpe:2.3:a:avg:secure_browser:77.0.1790.77:*:*:*:*:*:*:*
cpe:2.3:a:video_downloader_project:video_downloader:*:*:*:*:*:*:*:*

Information

Published : 2020-01-13 09:15

Updated : 2020-01-22 11:47


NVD link : CVE-2019-18893

Mitre link : CVE-2019-18893


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

avast

  • secure_browser

avg

  • secure_browser

video_downloader_project

  • video_downloader