Skip to main content

CVE-2022-3926: CWE-352 Cross-Site Request Forgery (CSRF) in Unknown WP OAuth Server (OAuth Authentication)

Medium
Published: Mon Dec 05 2022 (12/05/2022, 16:50:35 UTC)
Source: CVE
Vendor/Project: Unknown
Product: WP OAuth Server (OAuth Authentication)

Description

The WP OAuth Server (OAuth Authentication) WordPress plugin before 3.4.2 does not have CSRF check when regenerating secrets, which could allow attackers to make logged in admins regenerate the secret of an arbitrary client given they know the client ID

AI-Powered Analysis

AILast updated: 06/22/2025, 07:37:59 UTC

Technical Analysis

CVE-2022-3926 is a Cross-Site Request Forgery (CSRF) vulnerability identified in the WP OAuth Server (OAuth Authentication) WordPress plugin versions prior to 3.4.2. The vulnerability arises because the plugin does not implement proper CSRF protections when regenerating client secrets. Specifically, an attacker who can trick a logged-in WordPress administrator into visiting a maliciously crafted web page can cause the admin's browser to send a request that regenerates the secret of an arbitrary OAuth client, provided the attacker knows the client ID. This regeneration process does not require prior authentication or elevated privileges beyond those of the logged-in admin, but it does require user interaction in the form of the admin visiting the attacker's page. The impact of this vulnerability is primarily on the integrity of OAuth client credentials, as the attacker can invalidate existing secrets and potentially disrupt legitimate OAuth client operations or force reconfiguration. The vulnerability has a CVSS v3.1 base score of 6.5 (medium severity), with an attack vector of network (remote), low attack complexity, no privileges required, user interaction required, unchanged scope, no confidentiality impact, high integrity impact, and no availability impact. There are no known exploits in the wild, and no official patches linked, but upgrading to version 3.4.2 or later is implied to remediate the issue. The vulnerability is tracked by WPScan and CISA, indicating recognition by security authorities. The affected product is a WordPress plugin used to provide OAuth authentication services, which is a critical component in many web applications for secure delegated access.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for those relying on WordPress sites with the WP OAuth Server plugin to manage OAuth authentication for internal or customer-facing applications. The ability for an attacker to force regeneration of OAuth client secrets compromises the integrity of authentication mechanisms, potentially causing service disruptions or forcing emergency credential rotations. While confidentiality and availability are not directly impacted, the disruption to OAuth clients can lead to denial of service for legitimate users or administrative overhead to restore proper configurations. This can affect sectors with high reliance on web authentication such as finance, healthcare, government, and e-commerce. Additionally, if OAuth clients are used to access sensitive APIs or data, forced secret regeneration could be leveraged in chained attacks to weaken trust in authentication flows. The requirement for user interaction (admin visiting a malicious page) somewhat limits the attack surface but does not eliminate risk, especially in environments where administrators frequently access external web content. The lack of known exploits suggests limited active targeting but does not preclude opportunistic attacks.

Mitigation Recommendations

European organizations should immediately verify if their WordPress installations use the WP OAuth Server plugin and identify the version in use. If running versions prior to 3.4.2, they should upgrade to the latest version as soon as possible to ensure the CSRF protections are in place. In the absence of an official patch, organizations can implement additional CSRF protections at the web server or application firewall level to block unauthorized POST requests targeting the secret regeneration endpoint. Administrators should be trained to avoid visiting untrusted websites while logged into WordPress admin accounts to reduce the risk of CSRF exploitation. Monitoring and logging of OAuth client secret regeneration events should be enabled to detect suspicious activity. Additionally, organizations should consider implementing multi-factor authentication (MFA) for WordPress admin accounts to reduce the risk of session hijacking that could facilitate exploitation. Regular audits of OAuth client configurations and secrets can help identify unauthorized changes promptly. Network segmentation and limiting administrative access to trusted networks can further reduce exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2022-11-10T13:13:50.936Z
Cisa Enriched
true

Threat ID: 682d9847c4522896dcbf578a

Added to database: 5/21/2025, 9:09:27 AM

Last enriched: 6/22/2025, 7:37:59 AM

Last updated: 8/3/2025, 12:38:51 PM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats