CVE-2022-3892

CVE-2022-3892

The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Source: CVE-2022-3892

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다