XSS in the Video Downloader component before 1.5 of Avast Secure Browser 77.1.1831.91 and AVG Secure Browser 77.0.1790.77 allows websites to execute their code in the context of this component. While Video Downloader is technically a browser extension, it is granted a very wide set of privileges and can for example access cookies and browsing history, spy on the user while they are surfing the web, and alter their surfing experience in almost arbitrary ways.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-13T16:09:50

Updated: 2024-08-05T02:02:39.853Z

Reserved: 2019-11-12T00:00:00

Link: CVE-2019-18893

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-13T17:15:11.540

Modified: 2020-01-22T19:47:09.503

Link: CVE-2019-18893

cve-icon Redhat

No data.