CVE

CVE-2020-9265

CVE-2020-9265

phpMyChat-Plus 1.98 is vulnerable to multiple SQL injections against the deluser.php Delete User functionality, as demonstrated by pmc_username.

Source: CVE-2020-9265

Exit mobile version