CVE-2021-44915

Taocms 3.0.2 was discovered to contain a blind SQL injection vulnerability via the function Edit category.
References
Link Resource
https://github.com/taogogo/taocms/issues/8 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*

History

13 Jul 2022, 02:31

Type Values Removed Values Added
CWE CWE-89
References (MISC) https://github.com/taogogo/taocms/issues/8 - (MISC) https://github.com/taogogo/taocms/issues/8 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
First Time Taogogo
Taogogo taocms

05 Jul 2022, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-05 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-44915

Mitre link : CVE-2021-44915

CVE.ORG link : CVE-2021-44915


JSON object : View

Products Affected

taogogo

  • taocms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')