CVE-2021-46204

Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path parameter. SQL injection vulnerability via taocms\include\Model\Article.php.
References
Link Resource
https://github.com/taogogo/taocms/issues/14 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*

History

25 Jan 2022, 16:23

Type Values Removed Values Added
CWE CWE-89
References (MISC) https://github.com/taogogo/taocms/issues/14 - (MISC) https://github.com/taogogo/taocms/issues/14 - Exploit, Issue Tracking, Third Party Advisory
First Time Taogogo taocms
Taogogo
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*

19 Jan 2022, 18:25

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-19 18:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-46204

Mitre link : CVE-2021-46204

CVE.ORG link : CVE-2021-46204


JSON object : View

Products Affected

taogogo

  • taocms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')