The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-12-05T16:50:32.317Z

Updated: 2024-08-03T01:20:58.441Z

Reserved: 2022-11-08T14:45:07.811Z

Link: CVE-2022-3892

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-05T17:15:10.527

Modified: 2023-11-07T03:51:55.727

Link: CVE-2022-3892

cve-icon Redhat

No data.