Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Evernote Flaw Allows Hackers to Steal Files, Execute Commands

A serious cross-site scripting (XSS) vulnerability discovered in the Evernote application for Windows can be exploited to steal files and execute arbitrary commands.

A serious cross-site scripting (XSS) vulnerability discovered in the Evernote application for Windows can be exploited to steal files and execute arbitrary commands.

A researcher who uses the online moniker Sebao identified a stored XSS flaw in the Evernote app. He found that when a picture was added to a note and later renamed, JavaScript code could be added instead of a name. If the note was shared with another Evernote user, the code would get executed when the recipient clicked on the picture.

Evernote patched this security hole in September with the release of version 6.16. However,

TongQing Zhu of Knownsec 404 Team found that arbitrary code could still be injected into the name of an attached picture.

Unlike in the previous case, however, the code loads a Node.js file from a remote server. The script is executed via NodeWebKit, an application runtime that is used by Evernote in presentation mode.

For the attack to work, the attacker needs to convince the targeted user to open an Evernote note in presentation mode. If the exploit is successfully executed, the attacker can steal arbitrary files and execute commands.

TongQing Zhu showed how a hacker could exploit the vulnerability to read a Windows file and execute the Calculator application on the targeted system.

Evernote first patched the flaw, tracked as CVE-2018-18524, with the release of Evernote for Windows 6.16.1 beta in mid-October. The patch was rolled out to all users earlier this month with the release of Evernote 6.16.4.

Advertisement. Scroll to continue reading.

TongQing Zhu has published a couple of videos showing how the vulnerability can be exploited:

Related: Branch.io Flaws Exposed Tinder, Shopify, Yelp Users to XSS Attacks

Related: D-Link Patches Code Execution, XSS Flaws in Management Tool

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.