CVE-2021-25784

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Edit Article.
References
Link Resource
https://github.com/taogogo/taocms/issues/4 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:taogogo:taocms:2.5:beta5:*:*:*:*:*:*

History

04 Dec 2021, 02:49

Type Values Removed Values Added
CPE cpe:2.3:a:taogogo:taocms:2.5:beta5:*:*:*:*:*:*
CWE CWE-89
References (MISC) https://github.com/taogogo/taocms/issues/4 - (MISC) https://github.com/taogogo/taocms/issues/4 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2

02 Dec 2021, 23:49

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-02 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-25784

Mitre link : CVE-2021-25784

CVE.ORG link : CVE-2021-25784


JSON object : View

Products Affected

taogogo

  • taocms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')