CVE List

CVE-2021-25784

Critical 7.2

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Edit Article.

Published December 2, 2021.

Affected software

Get alerts for Taogogo Taocms

Reference links