RSS   Vulnerabilities for 'Bsk pdf manager'   RSS

2021-11-29
 
CVE-2021-24860

CWE-89
 

 
The BSK PDF Manager WordPress plugin before 3.1.2 does not validate and escape the orderby and order parameters before using them in a SQL statement, leading to a SQL injection issue

 
2014-07-14
 
CVE-2014-4944

CWE-89
 

 
Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top