THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-32100

WordPress Easy Digital Downloads plugin <= 3.2.11 - Sensitive Data Exposure vulnerability

AssignerPatchstack
Reserved2024-04-10
Published2024-05-13
Updated2024-06-04

Description

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Easy Digital Downloads.This issue affects Easy Digital Downloads: from n/a through 3.2.11.



MEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Problem types

CWE-200 Exposure of Sensitive Information to an Unauthorized Actor

Product status

Default status
unaffected

Any version
affected

Credits

Dhabaleshwar Das (Patchstack Alliance) finder

References

https://patchstack.com/database/vulnerability/easy-digital-downloads/wordpress-easy-digital-downloads-plugin-3-2-11-sensitive-data-exposure-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-32100

nvd.nist.gov CVE-2024-32100

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-32100
© Copyright 2024 THREATINT. Made in Cyprus with +