Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-14T14:00:00Z

Updated: 2024-09-16T19:14:49.772Z

Reserved: 2014-07-14T00:00:00Z

Link: CVE-2014-4944

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-07-14T14:55:07.293

Modified: 2014-07-14T18:15:23.097

Link: CVE-2014-4944

cve-icon Redhat

No data.