The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-12-05T16:50:32.317Z

Updated:

Reserved: 2022-11-08T14:45:07.811Z


Link: CVE-2022-3892

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-05T17:15:10.527

Modified: 2023-11-07T03:51:55.727


Link: CVE-2022-3892

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.