CVE-2021-25784 - Taogogo Taocms

Critical 7.2

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Edit Article.

Affected software

Taogogo Taocms

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.