CVE-2023-23489

The Easy Digital Downloads WordPress Plugin, versions 3.1.0.2 & 3.1.0.3, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search' action.
References
Link Resource
https://www.tenable.com/security/research/tra-2023-2 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-01-20 06:15

Updated : 2023-02-10 06:15


NVD link : CVE-2023-23489

Mitre link : CVE-2023-23489

CWE