WordPress Plugin BSK PDF Manager - '/wp-admin/admin.php' Multiple SQL Injections

Related Vulnerabilities: CVE-2014-4944  
Publish Date: 09 Jul 2014
                source: http://www.securityfocus.com/bid/68488/info

BSK PDF Manager plugin for WordPress is prone to multiple SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input.

Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

BSK PDF Manager 1.3.2 is vulnerable; other versions may also be affected. 

http://www.example.com/wp-admin/admin.php?page=bsk-pdf-manager-pdfs&view=edit&pdfid=1 and 1=2

http://www.example.com/wp-admin/admin.php?page=bsk-pdf-manager&view=edit&categoryid=1 and 1=2