6.1
CVSSv3

CVE-2019-19908

Published: 20/12/2019 Updated: 31/12/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

phpMyChat-Plus 1.98 is vulnerable to reflected XSS via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ciprianmp phpmychat-plus 1.98

Exploits

phpMyChat-Plus version 198 suffers from a cross site scripting vulnerability ...