Lucene search

K

Taocms Security Vulnerabilities

cve
cve

CVE-2023-34654

taocms <=3.0.2 is vulnerable to Cross Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2023-07-05 08:15 PM
102
cve
cve

CVE-2020-20725

Cross Site Scripting vulnerability in taogogo taoCMS v.2.5 beta5.1 allows remote attacker to execute arbitrary code via the name field in...

6.1CVSS

6.5AI Score

0.001EPSS

2023-06-20 03:15 PM
12
cve
cve

CVE-2023-1947

A vulnerability was found in taoCMS 3.0.2. It has been classified as critical. Affected is an unknown function of the file /admin/admin.php. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used....

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 11:15 PM
17
cve
cve

CVE-2021-34167

Cross Site Request Forgery (CSRF) vulnerability in taoCMS 3.0.2 allows remote attackers to gain escalated privileges via...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-24 09:15 PM
22
cve
cve

CVE-2022-48006

An arbitrary file upload vulnerability in taocms v3.0.2 allows attackers to execute arbitrary code via a crafted PHP file. This vulnerability is exploited via manipulation of the upext variable at...

9.8CVSS

9.5AI Score

0.003EPSS

2023-01-30 10:15 PM
21
cve
cve

CVE-2022-46998

An issue in the website background of taocms v3.0.2 allows attackers to execute a Server-Side Request Forgery...

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-26 09:18 PM
12
cve
cve

CVE-2019-7720

taocms through 2014-05-24 allows eval injection by placing PHP code in the install.php db_name parameter and then making a config.php...

9.8CVSS

9.6AI Score

0.009EPSS

2022-10-03 04:19 PM
21
cve
cve

CVE-2022-36261

An arbitrary file deletion vulnerability was discovered in taocms 3.0.2, that allows attacker to delete file in server when request url...

9.1CVSS

9AI Score

0.001EPSS

2022-08-23 01:15 PM
32
4
cve
cve

CVE-2022-36262

An issue was discovered in taocms 3.0.2. in the website settings that allows arbitrary php code to be injected by modifying...

9.8CVSS

9.3AI Score

0.005EPSS

2022-08-15 12:15 PM
33
2
cve
cve

CVE-2021-44915

Taocms 3.0.2 was discovered to contain a blind SQL injection vulnerability via the function Edit...

7.2CVSS

7.2AI Score

0.001EPSS

2022-07-05 06:15 PM
34
4
cve
cve

CVE-2022-23880

An arbitrary file upload vulnerability in the File Management function module of taoCMS v3.0.2 allows attackers to execute arbitrary code via a crafted PHP...

9.8CVSS

9.6AI Score

0.003EPSS

2022-03-23 09:15 PM
60
cve
cve

CVE-2022-25505

Taocms v3.0.2 was discovered to contain a SQL injection vulnerability via the id parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-03-21 12:15 AM
64
cve
cve

CVE-2022-25578

taocms v3.0.2 allows attackers to execute code injection via arbitrarily editing the .htaccess...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-18 11:15 PM
51
cve
cve

CVE-2022-23387

An issue was discovered in taocms 3.0.2. This is a SQL blind injection that can obtain database data through the Comment Update...

7.5CVSS

7.8AI Score

0.001EPSS

2022-03-01 05:15 PM
67
cve
cve

CVE-2022-23380

There is a SQL injection vulnerability in the background of taocms 3.0.2 in parameter...

8.8CVSS

8.9AI Score

0.001EPSS

2022-03-01 02:15 PM
109
cve
cve

CVE-2021-44969

Taocms v3.0.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the Management Column...

4.8CVSS

5AI Score

0.001EPSS

2022-02-10 11:15 PM
71
cve
cve

CVE-2021-44983

In taocms 3.0.1 after logging in to the background, there is an Arbitrary file download vulnerability at the File Management...

4.9CVSS

5.1AI Score

0.001EPSS

2022-02-04 02:15 PM
43
cve
cve

CVE-2022-23316

An issue was discovered in taoCMS v3.0.2. There is an arbitrary file read vulnerability that can read any files via...

4.9CVSS

5.2AI Score

0.001EPSS

2022-02-04 12:15 PM
53
cve
cve

CVE-2021-46204

Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path parameter. SQL injection vulnerability via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-01-19 06:15 PM
26
cve
cve

CVE-2021-46203

Taocms v3.0.2 was discovered to contain an arbitrary file read vulnerability via the path...

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-19 06:15 PM
24
cve
cve

CVE-2021-45015

taocms 3.0.2 is vulnerable to arbitrary file deletion via taocms\include\Model\file.php from line 60 to line...

9.1CVSS

9.2AI Score

0.001EPSS

2021-12-14 02:15 PM
22
cve
cve

CVE-2021-45014

There is an upload sql injection vulnerability in the background of taocms 3.0.2 in parameter...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-14 02:15 PM
13
cve
cve

CVE-2021-25783

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Article...

7.2CVSS

7.2AI Score

0.001EPSS

2021-12-02 11:15 PM
20
9
cve
cve

CVE-2021-25784

Taocms v2.5Beta5 was discovered to contain a blind SQL injection vulnerability via the function Edit...

7.2CVSS

7.2AI Score

0.001EPSS

2021-12-02 11:15 PM
24
9
cve
cve

CVE-2021-25785

Taocms v2.5Beta5 was discovered to contain a cross-site scripting (XSS) vulnerability via the component Management...

4.8CVSS

4.9AI Score

0.001EPSS

2021-12-02 11:15 PM
21
4