CVE-2022-34858

Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at WordPress.
Configurations

Configuration 1 (hide)

cpe:2.3:a:miniorange:oauth_2.0_client_for_sso:*:*:*:*:*:wordpress:*:*

History

21 Jul 2023, 20:52

Type Values Removed Values Added
References (MISC) https://patchstack.com/database/vulnerability/oauth-client/wordpress-oauth-2-0-client-for-sso-plugin-1-11-3-authentication-bypass-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/oauth-client/wordpress-oauth-2-0-client-for-sso-plugin-1-11-3-authentication-bypass-vulnerability?_s_id=cve - Third Party Advisory
References (MISC) https://lana.codes/lanavdb/df23b19f-4134-41d3-8cb3-9d44189b461b?_s_id=cve - (MISC) https://lana.codes/lanavdb/df23b19f-4134-41d3-8cb3-9d44189b461b?_s_id=cve - Exploit, Third Party Advisory
CWE CWE-287 CWE-306

22 Apr 2023, 16:15

Type Values Removed Values Added
References
  • {'url': 'https://patchstack.com/database/vulnerability/oauth-client/wordpress-oauth-2-0-client-for-sso-plugin-1-11-3-authentication-bypass-vulnerability', 'name': 'https://patchstack.com/database/vulnerability/oauth-client/wordpress-oauth-2-0-client-for-sso-plugin-1-11-3-authentication-bypass-vulnerability', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://lana.codes/lanavdb/df23b19f-4134-41d3-8cb3-9d44189b461b?_s_id=cve -
  • (MISC) https://patchstack.com/database/vulnerability/oauth-client/wordpress-oauth-2-0-client-for-sso-plugin-1-11-3-authentication-bypass-vulnerability?_s_id=cve -
Summary Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at WordPress. Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at WordPress.

02 Feb 2023, 21:22

Type Values Removed Values Added
References
  • {'url': 'https://wordpress.org/plugins/oauth-client/#developers', 'name': 'https://wordpress.org/plugins/oauth-client/#developers', 'tags': ['Release Notes', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
CWE CWE-269 CWE-287

23 Aug 2022, 17:21

Type Values Removed Values Added
First Time Miniorange oauth 2.0 Client For Sso
Miniorange
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-264 CWE-269
CPE cpe:2.3:a:miniorange:oauth_2.0_client_for_sso:*:*:*:*:*:wordpress:*:*
References (CONFIRM) https://wordpress.org/plugins/oauth-client/#developers - (CONFIRM) https://wordpress.org/plugins/oauth-client/#developers - Release Notes, Third Party Advisory
References (CONFIRM) https://patchstack.com/database/vulnerability/oauth-client/wordpress-oauth-2-0-client-for-sso-plugin-1-11-3-authentication-bypass-vulnerability - (CONFIRM) https://patchstack.com/database/vulnerability/oauth-client/wordpress-oauth-2-0-client-for-sso-plugin-1-11-3-authentication-bypass-vulnerability - Patch, Third Party Advisory

22 Aug 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34858

Mitre link : CVE-2022-34858

CVE.ORG link : CVE-2022-34858


JSON object : View

Products Affected

miniorange

  • oauth_2.0_client_for_sso
CWE
CWE-306

Missing Authentication for Critical Function