CVE-2022-3892

The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1

cpe:2.3:a:wp-oauth:wp_oauth_server:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-12-05 05:15

Updated : 2022-12-06 07:42


NVD link : CVE-2022-3892

Mitre link : CVE-2022-3892

Products Affected
No products.
CWE