NA

CVE-2022-3892

Published: 05/12/2022 Updated: 07/11/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

The WP OAuth Server (OAuth Authentication) WordPress plugin prior to 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wp-oauth wp oauth server