Attacker Value
Low
(1 user assessed)
Exploitability
High
(1 user assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2019-19908

Disclosure Date: June 19, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

phpMyChat-Plus 1.98 is vulnerable to reflected XSS via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.

Add Assessment

2
Ratings
Technical Analysis

I am the founder of this exploit. Google dorking revealed very few live instances of this web application running so I have rated the value as low. However, exploiting the reflected XSS is very trivial but would require user interaction to be effective.

Blog post: https://cinzinga.github.io/CVE-2019-19908/

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • ciprianmp

Products

  • phpmychat-plus 1.98

Additional Info

Technical Analysis