Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path parameter. SQL injection vulnerability via taocms\include\Model\Article.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-01-19T17:44:31

Updated: 2024-08-04T05:02:11.068Z

Reserved: 2022-01-10T00:00:00

Link: CVE-2021-46204

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-19T18:15:08.027

Modified: 2022-01-25T16:23:42.873

Link: CVE-2021-46204

cve-icon Redhat

No data.