CVE-2014-4944

Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bannersky:bsk_pdf_manager:1.3.2:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2014-07-14 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-4944

Mitre link : CVE-2014-4944

CVE.ORG link : CVE-2014-4944


JSON object : View

Products Affected

bannersky

  • bsk_pdf_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')