Vulnerabilities (CVE)

Filtered by vendor Sandhillsdev Subscribe
Filtered by product Easy Digital Downloads
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0659 1 Sandhillsdev 1 Easy Digital Downloads 2024-02-13 N/A 4.8 MEDIUM
The Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the variable pricing option title in all versions up to, and including, 3.2.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with shop manger-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2023-51684 1 Sandhillsdev 1 Easy Digital Downloads 2024-02-06 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Easy Digital Downloads Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy) allows Stored XSS.This issue affects Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy): from n/a through 3.2.5.
CVE-2023-30869 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 N/A 9.8 CRITICAL
Improper Authentication vulnerability in Easy Digital Downloads plugin allows unauth. Privilege Escalation. This issue affects Easy Digital Downloads: from 3.1 through 3.1.1.4.1.
CVE-2022-3600 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 N/A 9.8 CRITICAL
The Easy Digital Downloads WordPress plugin before 3.1.0.2 does not validate data when its output in a CSV file, which could lead to CSV injection.
CVE-2023-23489 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 N/A 9.8 CRITICAL
The Easy Digital Downloads WordPress Plugin, versions 3.1.0.2 & 3.1.0.3, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search' action.
CVE-2023-0380 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 N/A 5.4 MEDIUM
The Easy Digital Downloads WordPress plugin before 3.1.0.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
CVE-2022-2387 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 N/A 4.3 MEDIUM
The Easy Digital Downloads WordPress plugin before 3.0 does not have CSRF check in place when deleting payment history, and does not ensure that the post to be deleted is actually a payment history. As a result, attackers could make a logged in admin delete arbitrary post via a CSRF attack
CVE-2022-33900 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 N/A 7.2 HIGH
PHP Object Injection vulnerability in Easy Digital Downloads plugin <= 3.0.1 at WordPress.
CVE-2022-0707 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
The Easy Digital Downloads WordPress plugin before 2.11.6 does not have CSRF check in place when inserting payment notes, which could allow attackers to make a logged admin insert arbitrary notes via a CSRF attack
CVE-2022-0706 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 2.1 LOW 4.8 MEDIUM
The Easy Digital Downloads WordPress plugin before 2.11.6 does not sanitise and escape the Downloadable File Name in the Logs, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltered_html capability is disallowed
CVE-2021-39354 1 Sandhillsdev 1 Easy Digital Downloads 2023-12-10 3.5 LOW 4.8 MEDIUM
The Easy Digital Downloads WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $start_date and $end_date parameters found in the ~/includes/admin/payments/class-payments-table.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.11.2.
CVE-2015-9524 2 Easydigitaldownloads, Sandhillsdev 2 Recount Earnings, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Recount Earnings extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9517 2 Easydigitaldownloads, Sandhillsdev 2 Manual Purchases, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Manual Purchases extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9512 2 Easydigitaldownloads, Sandhillsdev 2 Csv Manager, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) CSV Manager extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9522 2 Easydigitaldownloads, Sandhillsdev 2 Qr Code, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) QR Code extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9513 2 Easydigitaldownloads, Sandhillsdev 2 Favorites, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Favorites extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9528 2 Easydigitaldownloads, Sandhillsdev 2 Software Licensing, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Software Licensing extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9514 2 Easydigitaldownloads, Sandhillsdev 2 Free Downloads, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Free Downloads extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9532 2 Easydigitaldownloads, Sandhillsdev 2 Digital Store, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Digital Store theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9506 2 Easydigitaldownloads, Sandhillsdev 2 Amazon S3, Easy Digital Downloads 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Amazon S3 extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.