WordPress Plugin: Easy Digital Downloads – Security Flaw Discovered and Patchedd

Last night we were contacted by Adam Pickering about a security flaw discovered in Easy Digital Downloads (EDD), a free WordPress eCommerce plugin that allows you to sell digital downloads. If you use EDD and haven’t done so already, please make sure to upgrade to Version 1.4.4.2 immediately!

The plugin author, Pippin Williamson received word about the flaw within hours of it being validated, and had a patched version up on the WordPress Plugin Directory within the hour.

Here is an excerpt from the post Pippin released on the official Easy Digital Downloads blog this morning:

Due to the nature of the flaw, we cannot go into detail about exactly what the flaw was or how it could be exploited, but it had to do with user accounts and it was severe. The flaw permitted an experienced user who knew exactly what they were doing (and knew how to exploit the issue) to potentially gain admin access to sites running specific versions of EDD with specific configurations.

EDD versions affected: 1.4.2 – 1.4.4.1.

Version 1.4.4.2 fixes the problem

Take Action

Bugs and security issues happen. With responsible authors like Pippin, you’ll get quick action to rectify any shortfalls found within their products. From there it’s on you to do the right thing and ensure you’re maintaining your site!

I personally validated this flaw, and the patch is indeed needed. I recommend you upgrade as soon as possible.


Leave us your comments or thoughts below. If you have questions about your site, feel free to email info@sucuri.net.

8 comments
  1. Additionally you make many valid points with compelling, completely
    unique content.
    Additionally you make many valid points with compelling, completely
    unique content.

Comments are closed.

You May Also Like