Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path parameter. SQL injection vulnerability via taocms\include\Model\Article.php.
References
Link Resource
https://github.com/taogogo/taocms/issues/14 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-01-19T17:44:31

Updated: 2022-01-19T17:44:31

Reserved: 2022-01-10T00:00:00


Link: CVE-2021-46204

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-19T18:15:08.027

Modified: 2022-01-25T16:23:42.873


Link: CVE-2021-46204

JSON object: View

cve-icon Redhat Information

No data.

CWE