Vulnerabilities (CVE)

Filtered by vendor Taogogo Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-25783 1 Taogogo 1 Taocms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Article Search.
CVE-2021-45015 1 Taogogo 1 Taocms 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
taocms 3.0.2 is vulnerable to arbitrary file deletion via taocms\include\Model\file.php from line 60 to line 72.
CVE-2021-46203 1 Taogogo 1 Taocms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path parameter.
CVE-2019-7720 1 Taogogo 1 Taocms 2023-12-10 7.5 HIGH 9.8 CRITICAL
taocms through 2014-05-24 allows eval injection by placing PHP code in the install.php db_name parameter and then making a config.php request.