Easy Digital Downloads (Various Versions) - Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2015-9512
CVSS 6.1 (Medium)
Publicly Published April 20, 2015
Last Updated January 22, 2024

Description

The Easy Digital Downloads Plugin for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.

References

Share

1 affected software package

Software Type Plugin
Software Slug easy-digital-downloads (view on wordpress.org)
Patched? Yes
Remediation Update to one of the following versions, or a newer patched version: 1.8.7, 1.9.10, 2.0.5, 2.1.11, 2.2.9, 2.3.7
Affected Versions
  • 1.8 - 1.8.6
  • 1.9 - 1.9.9
  • 2.0 - 2.0.4
  • 2.2 - 2.2.8
Expand to see 2 more affected version ranges.
  • 2.3 - 2.3.6
  • 2.1 - 2.1.10
Patched Versions
  • 1.8.7
  • 1.9.10
  • 2.0.5
  • 2.1.11
Expand to see 2 more patched versions.
  • 2.2.9
  • 2.3.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation