CVE-2022-3892: CWE-79 Cross-Site Scripting (XSS) in Unknown WP OAuth Server (OAuth Authentication)
The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
AI Analysis
Technical Summary
CVE-2022-3892 is a stored Cross-Site Scripting (XSS) vulnerability identified in the WP OAuth Server (OAuth Authentication) WordPress plugin versions prior to 4.2.2. The vulnerability arises because the plugin fails to properly sanitize and escape Client IDs, which are input fields used in OAuth authentication processes. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are stored persistently within the application. Notably, this vulnerability can be exploited even when the WordPress 'unfiltered_html' capability is disabled, such as in multisite setups, which typically restrict the ability to post unfiltered HTML content. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS 3.1 base score is 4.8 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring high privileges (PR:H), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity, with no impact on availability. Exploitation involves a high-privilege user performing actions that cause malicious scripts to be stored and later executed in the context of other users or administrators, potentially leading to session hijacking, privilege escalation, or unauthorized actions within the WordPress environment. No known exploits are currently reported in the wild, and no official patches are linked in the provided data, but the issue is addressed in version 4.2.2 and later. The vulnerability affects installations of the WP OAuth Server plugin, which is used to provide OAuth authentication capabilities to WordPress sites, often in environments requiring secure delegated access and single sign-on functionality.
Potential Impact
For European organizations using WordPress sites with the WP OAuth Server plugin, this vulnerability poses a moderate risk. Since exploitation requires high privilege access, the initial compromise vector is limited to trusted administrators or users with elevated rights, reducing the likelihood of external attackers exploiting it directly. However, if an attacker gains administrative access through other means, they could leverage this vulnerability to inject persistent malicious scripts, potentially compromising the confidentiality and integrity of user sessions and data. This could lead to unauthorized actions, data leakage, or further compromise of the WordPress environment. Given the widespread use of WordPress across European businesses, including government, education, and commerce sectors, the vulnerability could impact organizations relying on OAuth for authentication and authorization workflows. The multisite setup note is particularly relevant for large organizations or service providers managing multiple WordPress instances, where the vulnerability could propagate across sites. The medium CVSS score reflects the moderate impact and exploitation complexity, but the scope change (S:C) indicates that the vulnerability could affect components beyond the initially compromised user context, increasing potential damage. While no active exploitation is reported, the presence of this vulnerability in critical authentication infrastructure warrants timely remediation to prevent potential targeted attacks, especially in sectors handling sensitive personal or financial data under GDPR regulations.
Mitigation Recommendations
1. Immediate upgrade: Organizations should promptly update the WP OAuth Server plugin to version 4.2.2 or later, where this vulnerability is fixed. 2. Privilege auditing: Review and minimize the number of users with administrative or high privilege roles in WordPress to reduce the attack surface. 3. Input validation: Implement additional server-side input validation and output encoding for Client IDs and other user-supplied data within custom code or additional security plugins. 4. Content Security Policy (CSP): Deploy strict CSP headers to limit the execution of unauthorized scripts, mitigating the impact of potential XSS payloads. 5. Monitoring and logging: Enable detailed logging of administrative actions and monitor for unusual behavior or unexpected script injections in WordPress content. 6. Multisite considerations: For multisite WordPress installations, verify that all sites are updated and that user capabilities are tightly controlled to prevent cross-site contamination. 7. User training: Educate administrators about the risks of XSS and the importance of cautious input handling, especially when managing OAuth client configurations. 8. Web Application Firewall (WAF): Configure WAF rules to detect and block common XSS attack patterns targeting the OAuth plugin endpoints. These measures go beyond generic advice by focusing on the specific context of OAuth client ID handling and multisite WordPress environments.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Austria
CVE-2022-3892: CWE-79 Cross-Site Scripting (XSS) in Unknown WP OAuth Server (OAuth Authentication)
Description
The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.2 does not sanitize and escape Client IDs, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
AI-Powered Analysis
Technical Analysis
CVE-2022-3892 is a stored Cross-Site Scripting (XSS) vulnerability identified in the WP OAuth Server (OAuth Authentication) WordPress plugin versions prior to 4.2.2. The vulnerability arises because the plugin fails to properly sanitize and escape Client IDs, which are input fields used in OAuth authentication processes. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are stored persistently within the application. Notably, this vulnerability can be exploited even when the WordPress 'unfiltered_html' capability is disabled, such as in multisite setups, which typically restrict the ability to post unfiltered HTML content. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS 3.1 base score is 4.8 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring high privileges (PR:H), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity, with no impact on availability. Exploitation involves a high-privilege user performing actions that cause malicious scripts to be stored and later executed in the context of other users or administrators, potentially leading to session hijacking, privilege escalation, or unauthorized actions within the WordPress environment. No known exploits are currently reported in the wild, and no official patches are linked in the provided data, but the issue is addressed in version 4.2.2 and later. The vulnerability affects installations of the WP OAuth Server plugin, which is used to provide OAuth authentication capabilities to WordPress sites, often in environments requiring secure delegated access and single sign-on functionality.
Potential Impact
For European organizations using WordPress sites with the WP OAuth Server plugin, this vulnerability poses a moderate risk. Since exploitation requires high privilege access, the initial compromise vector is limited to trusted administrators or users with elevated rights, reducing the likelihood of external attackers exploiting it directly. However, if an attacker gains administrative access through other means, they could leverage this vulnerability to inject persistent malicious scripts, potentially compromising the confidentiality and integrity of user sessions and data. This could lead to unauthorized actions, data leakage, or further compromise of the WordPress environment. Given the widespread use of WordPress across European businesses, including government, education, and commerce sectors, the vulnerability could impact organizations relying on OAuth for authentication and authorization workflows. The multisite setup note is particularly relevant for large organizations or service providers managing multiple WordPress instances, where the vulnerability could propagate across sites. The medium CVSS score reflects the moderate impact and exploitation complexity, but the scope change (S:C) indicates that the vulnerability could affect components beyond the initially compromised user context, increasing potential damage. While no active exploitation is reported, the presence of this vulnerability in critical authentication infrastructure warrants timely remediation to prevent potential targeted attacks, especially in sectors handling sensitive personal or financial data under GDPR regulations.
Mitigation Recommendations
1. Immediate upgrade: Organizations should promptly update the WP OAuth Server plugin to version 4.2.2 or later, where this vulnerability is fixed. 2. Privilege auditing: Review and minimize the number of users with administrative or high privilege roles in WordPress to reduce the attack surface. 3. Input validation: Implement additional server-side input validation and output encoding for Client IDs and other user-supplied data within custom code or additional security plugins. 4. Content Security Policy (CSP): Deploy strict CSP headers to limit the execution of unauthorized scripts, mitigating the impact of potential XSS payloads. 5. Monitoring and logging: Enable detailed logging of administrative actions and monitor for unusual behavior or unexpected script injections in WordPress content. 6. Multisite considerations: For multisite WordPress installations, verify that all sites are updated and that user capabilities are tightly controlled to prevent cross-site contamination. 7. User training: Educate administrators about the risks of XSS and the importance of cautious input handling, especially when managing OAuth client configurations. 8. Web Application Firewall (WAF): Configure WAF rules to detect and block common XSS attack patterns targeting the OAuth plugin endpoints. These measures go beyond generic advice by focusing on the specific context of OAuth client ID handling and multisite WordPress environments.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2022-11-08T14:45:07.811Z
- Cisa Enriched
- true
Threat ID: 682d9840c4522896dcbf1517
Added to database: 5/21/2025, 9:09:20 AM
Last enriched: 6/24/2025, 3:10:42 AM
Last updated: 7/30/2025, 12:19:13 PM
Views: 13
Related Threats
CVE-2025-8066: CWE-601 URL Redirection to Untrusted Site ('Open Redirect') in Bunkerity Bunker Web
MediumCVE-2025-49898: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Xolluteon Dropshix
MediumCVE-2025-55207: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in withastro astro
MediumCVE-2025-49897: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in gopiplus Vertical scroll slideshow gallery v2
HighCVE-2025-49432: CWE-862 Missing Authorization in FWDesign Ultimate Video Player
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.