phpMyChat-Plus 1.98 is vulnerable to reflected XSS via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-20T12:47:14

Updated: 2024-08-05T02:32:09.897Z

Reserved: 2019-12-19T00:00:00

Link: CVE-2019-19908

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-20T13:15:11.957

Modified: 2019-12-31T21:44:48.053

Link: CVE-2019-19908

cve-icon Redhat

No data.