CVE-2022-34858

Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at WordPress.
Configurations

Configuration 1

cpe:2.3:a:miniorange:oauth_2.0_client_for_sso:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-08-22 03:15

Updated : 2023-02-02 09:22


NVD link : CVE-2022-34858

Mitre link : CVE-2022-34858

Products Affected
No products.
CWE