Lucene search

K

Phpmychat-Plus Security Vulnerabilities

cve
cve

CVE-2019-19908

phpMyChat-Plus 1.98 is vulnerable to reflected XSS via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.

6.1CVSS

6.1AI Score

0.005EPSS

2019-12-20 01:15 PM
50
cve
cve

CVE-2020-9265

phpMyChat-Plus 1.98 is vulnerable to multiple SQL injections against the deluser.php Delete User functionality, as demonstrated by pmc_username.

8.2CVSS

8.3AI Score

0.002EPSS

2020-02-18 07:15 PM
51