Vulnerabilities > Easydigitaldownloads

DATE CVE VULNERABILITY TITLE RISK
2019-10-23 CVE-2015-9525 Cross-site Scripting vulnerability in multiple products
The Easy Digital Downloads (EDD) Recurring Payments extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.
4.3