6.4
CVSSv2

CVE-2020-9265

Published: 18/02/2020 Updated: 27/02/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.2 | Impact Score: 4.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

phpMyChat-Plus 1.98 is vulnerable to multiple SQL injections against the deluser.php Delete User functionality, as demonstrated by pmc_username.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ciprianmp phpmychat-plus 1.98

Github Repositories

Vulnerabilities for the PHP MyChat Plus application

PHPMyChatPlus Vulnerabilities for the PHP MyChat Plus application CVE: CVE-2020-9265