Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:46

Updated: 2022-10-03T16:20:46

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-4944

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-07-14T14:55:07.293

Modified: 2014-07-14T18:15:23.097


Link: CVE-2014-4944

JSON object: View

cve-icon Redhat Information

No data.

CWE