Vulnerabilities (CVE)

Filtered by vendor Easydigitaldownloads Subscribe
Filtered by product Recurring Payments
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9525 2 Easydigitaldownloads, Sandhillsdev 2 Recurring Payments, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Recurring Payments extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.