Vulnerabilities > Bannersky

DATE CVE VULNERABILITY TITLE RISK
2023-12-26 CVE-2023-5980 Cross-site Scripting vulnerability in Bannersky BSK Forms Blacklist
The BSK Forms Blacklist WordPress plugin before 3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
bannersky CWE-79
4.8
2023-12-20 CVE-2023-30872 SQL Injection vulnerability in Bannersky BSK Forms Blacklist
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BannerSky BSK Forms Blacklist.This issue affects BSK Forms Blacklist: from n/a through 3.6.2.
network
low complexity
bannersky CWE-89
6.5
2023-12-04 CVE-2023-5141 Cross-site Scripting vulnerability in Bannersky BSK Contact Form 7 Blacklist 1.0.1
The BSK Contact Form 7 Blacklist WordPress plugin through 1.0.1 does not sanitise and escape the inserted_count parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
network
low complexity
bannersky CWE-79
6.1
2023-10-25 CVE-2023-5110 Cross-site Scripting vulnerability in Bannersky BSK PDF Manager
The BSK PDF Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'bsk-pdfm-category-dropdown' shortcode in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
bannersky CWE-79
5.4
2021-11-29 CVE-2021-24860 SQL Injection vulnerability in Bannersky BSK PDF Manager
The BSK PDF Manager WordPress plugin before 3.1.2 does not validate and escape the orderby and order parameters before using them in a SQL statement, leading to a SQL injection issue
network
low complexity
bannersky CWE-89
6.5
2014-07-14 CVE-2014-4944 SQL Injection vulnerability in Bannersky BSK PDF Manager 1.3.2
Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php.
network
low complexity
bannersky CWE-89
6.5