Filtered by vendor Bannersky Subscriptions
Filtered by product Bsk Pdf Manager Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-4944 1 Bannersky 1 Bsk Pdf Manager 2024-09-16 N/A
Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php.
CVE-2021-24860 1 Bannersky 1 Bsk Pdf Manager 2024-08-03 7.2 High
The BSK PDF Manager WordPress plugin before 3.1.2 does not validate and escape the orderby and order parameters before using them in a SQL statement, leading to a SQL injection issue
CVE-2023-5110 1 Bannersky 1 Bsk Pdf Manager 2024-08-02 6.4 Medium
The BSK PDF Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'bsk-pdfm-category-dropdown' shortcode in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.