6.5
CVSSv2

CVE-2014-4944

Published: 14/07/2014 Updated: 14/07/2014
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php.

Vulnerable Product Search on Vulmon Subscribe to Product

bannersky bsk pdf manager 1.3.2

Exploits

source: wwwsecurityfocuscom/bid/68488/info BSK PDF Manager plugin for WordPress is prone to multiple SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underl ...