Lucene search

K

Easy Digital Downloads Security Vulnerabilities

cve
cve

CVE-2024-35629

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Wow-Company Easy Digital Downloads – Recent Purchases allows PHP Remote File Inclusion.This issue affects Easy Digital Downloads – Recent Purchases: from n/a through...

9.8CVSS

7.4AI Score

0.001EPSS

2024-06-04 02:15 PM
1
cve
cve

CVE-2024-32100

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Easy Digital Downloads.This issue affects Easy Digital Downloads: from n/a through...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:34 PM
20
cve
cve

CVE-2024-31113

Cross-Site Request Forgery (CSRF) vulnerability in Easy Digital Downloads.This issue affects Easy Digital Downloads: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:24 PM
7
cve
cve

CVE-2024-31293

Cross-Site Request Forgery (CSRF) vulnerability in Easy Digital Downloads.This issue affects Easy Digital Downloads: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
24
cve
cve

CVE-2024-2302

The Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.9. This makes it possible for unauthenticated attackers to download the debug log...

5.3CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
29
cve
cve

CVE-2024-0659

The Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the variable pricing option title in all versions up to, and including, 3.2.6 due to insufficient input sanitization and output escaping....

5.5CVSS

5.3AI Score

0.0004EPSS

2024-02-05 10:16 PM
16
cve
cve

CVE-2023-51684

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Easy Digital Downloads Easy Digital Downloads – Sell Digital Files (eCommerce Store & Payments Made Easy) allows Stored XSS.This issue affects Easy Digital Downloads – Sell Digital Files...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-01 11:15 AM
23
cve
cve

CVE-2023-30869

Improper Authentication vulnerability in Easy Digital Downloads plugin allows unauth. Privilege Escalation. This issue affects Easy Digital Downloads: from 3.1 through...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-02 10:15 AM
54
cve
cve

CVE-2023-0380

The Easy Digital Downloads WordPress plugin before 3.1.0.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.5AI Score

0.001EPSS

2023-02-21 09:15 AM
28
cve
cve

CVE-2023-23489

The Easy Digital Downloads WordPress Plugin, versions 3.1.0.2 & 3.1.0.3, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search'...

9.8CVSS

9.9AI Score

0.118EPSS

2023-01-20 06:15 PM
59
cve
cve

CVE-2022-3600

The Easy Digital Downloads WordPress plugin before 3.1.0.2 does not validate data when its output in a CSV file, which could lead to CSV...

9.8CVSS

9.5AI Score

0.003EPSS

2022-11-21 11:15 AM
41
6
cve
cve

CVE-2022-2387

The Easy Digital Downloads WordPress plugin before 3.0 does not have CSRF check in place when deleting payment history, and does not ensure that the post to be deleted is actually a payment history. As a result, attackers could make a logged in admin delete arbitrary post via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-07 10:15 AM
33
3
cve
cve

CVE-2022-33900

PHP Object Injection vulnerability in Easy Digital Downloads plugin <= 3.0.1 at...

7.2CVSS

7.1AI Score

0.001EPSS

2022-08-22 03:15 PM
43
4
cve
cve

CVE-2022-0706

The Easy Digital Downloads WordPress plugin before 2.11.6 does not sanitise and escape the Downloadable File Name in the Logs, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-04-18 06:15 PM
60
cve
cve

CVE-2022-0707

The Easy Digital Downloads WordPress plugin before 2.11.6 does not have CSRF check in place when inserting payment notes, which could allow attackers to make a logged admin insert arbitrary notes via a CSRF...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-18 06:15 PM
52
cve
cve

CVE-2021-39354

The Easy Digital Downloads WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $start_date and $end_date parameters found in the ~/includes/admin/payments/class-payments-table.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-21 08:15 PM
25
cve
cve

CVE-2015-9523

The Easy Digital Downloads (EDD) Recommended Products extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
61
cve
cve

CVE-2015-9522

The Easy Digital Downloads (EDD) QR Code extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6.1AI Score

0.001EPSS

2019-10-23 05:15 PM
55
cve
cve

CVE-2015-9524

The Easy Digital Downloads (EDD) Recount Earnings extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
66
cve
cve

CVE-2015-9521

The Easy Digital Downloads (EDD) Pushover Notifications extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
55
cve
cve

CVE-2015-9515

The Easy Digital Downloads (EDD) htaccess Editor extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
68
cve
cve

CVE-2015-9512

The Easy Digital Downloads (EDD) CSV Manager extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
64
cve
cve

CVE-2015-9518

The Easy Digital Downloads (EDD) PDF Invoices extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
76
cve
cve

CVE-2015-9508

The Easy Digital Downloads (EDD) Commissions extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
61
cve
cve

CVE-2015-9509

The Easy Digital Downloads (EDD) Content Restriction extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
61
cve
cve

CVE-2015-9511

The Easy Digital Downloads (EDD) Conditional Success Redirects extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
66
cve
cve

CVE-2015-9514

The Easy Digital Downloads (EDD) Free Downloads extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
58
cve
cve

CVE-2015-9507

The Easy Digital Downloads (EDD) Attach Accounts to Orders extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
69
cve
cve

CVE-2015-9513

The Easy Digital Downloads (EDD) Favorites extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
60
cve
cve

CVE-2015-9516

The Easy Digital Downloads (EDD) Invoices extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
66
cve
cve

CVE-2015-9510

The Easy Digital Downloads (EDD) Cross-sell Upsell extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
61
cve
cve

CVE-2015-9506

The Easy Digital Downloads (EDD) Amazon S3 extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
73
cve
cve

CVE-2015-9520

The Easy Digital Downloads (EDD) Per Product Emails extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
65
cve
cve

CVE-2015-9519

The Easy Digital Downloads (EDD) PDF Stamper extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
72
cve
cve

CVE-2015-9517

The Easy Digital Downloads (EDD) Manual Purchases extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 05:15 PM
71
cve
cve

CVE-2015-9505

The Easy Digital Downloads (EDD) core component 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7 for WordPress has XSS because add_query_arg is...

6.1CVSS

6.1AI Score

0.001EPSS

2019-10-23 05:15 PM
66
cve
cve

CVE-2015-9536

The Easy Digital Downloads (EDD) Twenty-Twelve theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
57
cve
cve

CVE-2015-9532

The Easy Digital Downloads (EDD) Digital Store theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
51
cve
cve

CVE-2015-9535

The Easy Digital Downloads (EDD) Shoppette theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
52
cve
cve

CVE-2015-9533

The Easy Digital Downloads (EDD) Lattice theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
51
cve
cve

CVE-2015-9534

The Easy Digital Downloads (EDD) Quota theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
47
cve
cve

CVE-2015-9530

The Easy Digital Downloads (EDD) Upload File extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
51
cve
cve

CVE-2015-9529

The Easy Digital Downloads (EDD) Stripe extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
53
cve
cve

CVE-2015-9527

The Easy Digital Downloads (EDD) Simple Shipping extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
52
cve
cve

CVE-2015-9531

The Easy Digital Downloads (EDD) Wish Lists extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
50
cve
cve

CVE-2015-9526

The Easy Digital Downloads (EDD) Reviews extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
47
cve
cve

CVE-2015-9525

The Easy Digital Downloads (EDD) Recurring Payments extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
54
cve
cve

CVE-2015-9528

The Easy Digital Downloads (EDD) Software Licensing extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is...

6.1CVSS

6AI Score

0.001EPSS

2019-10-23 04:15 PM
52
cve
cve

CVE-2019-15116

The easy-digital-downloads plugin before 2.9.16 for WordPress has XSS related to IP address...

6.1CVSS

6AI Score

0.001EPSS

2019-08-16 09:15 PM
360
cve
cve

CVE-2015-9324

The easy-digital-downloads plugin before 2.3.3 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.002EPSS

2019-08-16 09:15 PM
328