Taocms 3.0.2 was discovered to contain a blind SQL injection vulnerability via the function Edit category.
References
Link Resource
https://github.com/taogogo/taocms/issues/8 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-05T17:12:57

Updated: 2022-07-05T17:12:57

Reserved: 2021-12-13T00:00:00


Link: CVE-2021-44915

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-05T18:15:07.797

Modified: 2022-07-13T02:31:38.273


Link: CVE-2021-44915

JSON object: View

cve-icon Redhat Information

No data.

CWE