Vulnerability CVE-2022-2133


Published: 2022-07-17

Description:
The OAuth Single Sign On WordPress plugin before 6.22.6 doesn't validate that OAuth access token requests are legitimate, which allows attackers to log onto the site with the only knowledge of a user's email address.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Miniorange -> Oauth single sign on 

 References:
https://wpscan.com/vulnerability/e76939ca-180f-4472-a26a-e0c36cfd32de

Copyright 2024, cxsecurity.com

 

Back to Top