Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sandhillsdev Subscribe
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0380 1 Sandhillsdev 1 Easy Digital Downloads 2023-02-27 N/A 5.4 MEDIUM
The Easy Digital Downloads WordPress plugin before 3.1.0.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
CVE-2023-23489 1 Sandhillsdev 1 Easy Digital Downloads 2023-02-10 N/A 9.8 CRITICAL
The Easy Digital Downloads WordPress Plugin, versions 3.1.0.2 & 3.1.0.3, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search' action.
CVE-2022-3600 1 Sandhillsdev 1 Easy Digital Downloads 2022-11-23 N/A 9.8 CRITICAL
The Easy Digital Downloads WordPress plugin before 3.1.0.2 does not validate data when its output in a CSV file, which could lead to CSV injection.
CVE-2022-2387 1 Sandhillsdev 1 Easy Digital Downloads 2022-11-09 N/A 4.3 MEDIUM
The Easy Digital Downloads WordPress plugin before 3.0 does not have CSRF check in place when deleting payment history, and does not ensure that the post to be deleted is actually a payment history. As a result, attackers could make a logged in admin delete arbitrary post via a CSRF attack
CVE-2022-33900 1 Sandhillsdev 1 Easy Digital Downloads 2022-08-23 N/A 7.2 HIGH
PHP Object Injection vulnerability in Easy Digital Downloads plugin <= 3.0.1 at WordPress.
CVE-2022-0707 1 Sandhillsdev 1 Easy Digital Downloads 2022-04-25 4.3 MEDIUM 4.3 MEDIUM
The Easy Digital Downloads WordPress plugin before 2.11.6 does not have CSRF check in place when inserting payment notes, which could allow attackers to make a logged admin insert arbitrary notes via a CSRF attack
CVE-2022-0706 1 Sandhillsdev 1 Easy Digital Downloads 2022-04-25 2.1 LOW 4.8 MEDIUM
The Easy Digital Downloads WordPress plugin before 2.11.6 does not sanitise and escape the Downloadable File Name in the Logs, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltered_html capability is disallowed
CVE-2019-15116 1 Sandhillsdev 1 Easy Digital Downloads 2021-11-02 4.3 MEDIUM 6.1 MEDIUM
The easy-digital-downloads plugin before 2.9.16 for WordPress has XSS related to IP address logging.
CVE-2015-9324 1 Sandhillsdev 1 Easy Digital Downloads 2021-11-02 7.5 HIGH 9.8 CRITICAL
The easy-digital-downloads plugin before 2.3.3 for WordPress has SQL injection.
CVE-2021-39354 1 Sandhillsdev 1 Easy Digital Downloads 2021-10-27 3.5 LOW 4.8 MEDIUM
The Easy Digital Downloads WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $start_date and $end_date parameters found in the ~/includes/admin/payments/class-payments-table.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.11.2.
CVE-2015-9523 2 Easydigitaldownloads, Sandhillsdev 2 Recommended Products, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Recommended Products extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9524 2 Easydigitaldownloads, Sandhillsdev 2 Recount Earnings, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Recount Earnings extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9522 2 Easydigitaldownloads, Sandhillsdev 2 Qr Code, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) QR Code extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9521 2 Easydigitaldownloads, Sandhillsdev 2 Pushover Notifications, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Pushover Notifications extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9505 1 Sandhillsdev 1 Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) core component 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7 for WordPress has XSS because add_query_arg is misused.
CVE-2015-9520 2 Easydigitaldownloads, Sandhillsdev 2 Per Product Emails, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Per Product Emails extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9512 2 Easydigitaldownloads, Sandhillsdev 2 Csv Manager, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) CSV Manager extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9534 2 Easydigitaldownloads, Sandhillsdev 2 Quota, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Quota theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9513 2 Easydigitaldownloads, Sandhillsdev 2 Favorites, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Favorites extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
CVE-2015-9531 2 Easydigitaldownloads, Sandhillsdev 2 Wish Lists, Easy Digital Downloads 2021-10-26 4.3 MEDIUM 6.1 MEDIUM
The Easy Digital Downloads (EDD) Wish Lists extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.