Skip to content

The Easy Digital Downloads WordPress Plugin, version < 3...

Critical severity Unreviewed Published Jan 20, 2023 to the GitHub Advisory Database • Updated Feb 3, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The Easy Digital Downloads WordPress Plugin, version < 3.1.0.4, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search' action.

References

Published by the National Vulnerability Database Jan 20, 2023
Published to the GitHub Advisory Database Jan 20, 2023
Last updated Feb 3, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-23489

GHSA ID

GHSA-7745-326p-vhm6

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.