Lucene search

K
cvelistMitreCVELIST:CVE-2019-19908
HistoryDec 20, 2019 - 12:47 p.m.

CVE-2019-19908

2019-12-2012:47:14
mitre
www.cve.org
3

EPSS

0.005

Percentile

77.5%

phpMyChat-Plus 1.98 is vulnerable to reflected XSS via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.

EPSS

0.005

Percentile

77.5%