CVE-2021-25783

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Article Search.
References
Link Resource
https://github.com/taogogo/taocms/issues/5 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:taogogo:taocms:2.5:beta5:*:*:*:*:*:*

History

04 Dec 2021, 02:47

Type Values Removed Values Added
References (MISC) https://github.com/taogogo/taocms/issues/5 - (MISC) https://github.com/taogogo/taocms/issues/5 - Exploit, Third Party Advisory
CPE cpe:2.3:a:taogogo:taocms:2.5:beta5:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
CWE CWE-89

02 Dec 2021, 23:49

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-02 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-25783

Mitre link : CVE-2021-25783

CVE.ORG link : CVE-2021-25783


JSON object : View

Products Affected

taogogo

  • taocms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')