SQL Injection Vulnerability in phpMyChat-Plus 1.98's deluser.php Delete User Functionality

SQL Injection Vulnerability in phpMyChat-Plus 1.98's deluser.php Delete User Functionality

CVE-2020-9265 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

phpMyChat-Plus 1.98 is vulnerable to multiple SQL injections against the deluser.php Delete User functionality, as demonstrated by pmc_username.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.