Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy)

Information

Software Type Plugin
Software Slug easy-digital-downloads (view on wordpress.org)
Software Status Active
Software Author smub
Software Website easydigitaldownloads.com
Software Downloads 4,941,878
Software Active Installs 50,000
Software Record Last Updated April 24, 2024

Showing 1-20 of 24 Vulnerabilities

6.1
CVE ID Unknown
May 4, 2021
Researchers:
4.3
CVE ID Unknown
Apr 14, 2021
Researchers:
Title CVE ID CVSS Researchers Date
Easy Digital Downloads <= 3.2.6 - Cross-Site Request Forgery CVE-2024-31293 4.3 Dhabaleshwar Das April 5, 2024
Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) <= 3.2.9 - Sensitive Information Exposure CVE-2024-2302 5.3 Colin Xu April 3, 2024
Easy Digital Downloads <= 3.2.6 - Authenticated(Shop Manager+) Stored Cross-Site Scripting via variable pricing options CVE-2024-0659 5.5 emad February 2, 2024
Easy Digital Downloads <= 3.2.5 - Authenticated (Contributor+) Stored Cross-Site Scripting CVE-2023-51684 6.4 LVT-tholv2k December 27, 2023
Easy Digital Downloads <= 3.1.5 - Missing Authorization CVE-2023-40005 5.3 Nguyen Anh Tien December 26, 2023
Easy Digital Downloads <= 3.1.1.4.2 - Cross-Site Request Forgery via edd_trigger_upgrades 4.3 June 7, 2023
Easy Digital Downloads 3.1 - 3.1.1.4.1 - Unauthenticated Arbitrary Password Reset to Privilege Escalation CVE-2023-30869 9.8 Nguyen Anh Tien May 2, 2023
Easy Digital Downloads <= 3.1.0.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode CVE-2023-0380 6.4 István Márton January 30, 2023
Easy Digital Downloads < 3.1.0.4 - SQL Injection CVE-2023-23489 9.8 Joshua Martinelle January 12, 2023
Easy Digital Downloads <= 2.11.7 - Cross-Site Request Forgery to Arbitrary Post Deletion CVE-2022-2387 8.8 Krzysztof Zając October 17, 2022
Easy Digital Downloads <= 3.1.0.1.1 - Unauthenticated CSV Injection CVE-2022-3600 8.8 Francesco Carlucci September 28, 2022
Easy Digital Downloads <= 3.0.1 - PHP Object Injection CVE-2022-33900 9.8 Robert Rowley August 10, 2022
Easy Digital Downloads <= 2.11.5 - Cross-Site Request Forgery CVE-2022-0707 8.8 Muhamad Hidayat April 9, 2022
Easy Digital Downloads <= 2.11.5 - Admin+ Cross-Site Scripting CVE-2022-0706 5.5 Muhamad Hidayat March 28, 2022
Easy Digital Downloads <= 2.11.2 - Reflected Cross-Site Scripting CVE-2021-39354 4.8 Thinkland Security Team October 21, 2021
Easy Digital Downloads – Simple eCommerce for Selling Digital Files <= 2.11.2 - Reflected Cross-Site Scripting 5.4 Thinkland Security Team October 19, 2021
Easy Digital Downloads <= 2.10.3 - Reflected Cross-Site Scripting 6.1 May 4, 2021
Easy Digital Downloads – Simple eCommerce for Selling Digital Files <= 2.10.2 - Cross-Site Request Forgery 4.3 WPScanTeam April 16, 2021
Easy Digital Downloads <= 2.10.2 - Cross-Site Request Forgery 4.3 April 14, 2021
Easy Digital Downloads – Simple eCommerce for Selling Digital Files <= 2.3.2 - SQL Injection CVE-2015-9324 9.8 September 22, 2020

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation