CVE-2022-3892

The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-oauth:wp_oauth_server:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-79

Information

Published : 2022-12-05 17:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-3892

Mitre link : CVE-2022-3892

CVE.ORG link : CVE-2022-3892


JSON object : View

Products Affected

wp-oauth

  • wp_oauth_server
CWE

No CWE.