phpMyChat-Plus 1.98 is vulnerable to reflected XSS via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.
References
Link Resource
http://ciprianmp.com/ Vendor Advisory
https://cinzinga.github.io/CVE-2019-19908/ Third Party Advisory
https://sourceforge.net/projects/phpmychat/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-20T12:47:14

Updated: 2019-12-20T12:47:14

Reserved: 2019-12-19T00:00:00


Link: CVE-2019-19908

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-20T13:15:11.957

Modified: 2019-12-31T21:44:48.053


Link: CVE-2019-19908

JSON object: View

cve-icon Redhat Information

No data.

CWE