CVE-2021-46204

Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path parameter. SQL injection vulnerability via taocms\include\Model\Article.php.
References
Link Resource
https://github.com/taogogo/taocms/issues/14 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*

Information

Published : 2022-01-19 10:15

Updated : 2022-01-25 08:23


NVD link : CVE-2021-46204

Mitre link : CVE-2021-46204


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

taogogo

  • taocms