Vulnerabilities > Bannersky > BSK PDF Manager > 1.1

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-5110 Cross-site Scripting vulnerability in Bannersky BSK PDF Manager
The BSK PDF Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'bsk-pdfm-category-dropdown' shortcode in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
bannersky CWE-79
5.4
2021-11-29 CVE-2021-24860 SQL Injection vulnerability in Bannersky BSK PDF Manager
The BSK PDF Manager WordPress plugin before 3.1.2 does not validate and escape the orderby and order parameters before using them in a SQL statement, leading to a SQL injection issue
network
low complexity
bannersky CWE-89
6.5