RSS   Vulnerabilities for 'Tiny tiny rss'   RSS

2021-03-13
 
CVE-2021-28373

CWE-863
 

 
The auth_internal plugin in Tiny Tiny RSS (aka tt-rss) before 2021-03-12 allows an attacker to log in via the OTP code without a valid password. NOTE: this issue only affected the git master branch for a short time. However, all end users are explicitly directed to use the git master branch in production. Semantic version numbers such as 21.03 appear to exist, but are automatically generated from the year and month. They are not releases.

 
2017-11-20
 
CVE-2017-16896

CWE-89
 

 
A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter.

 
2017-07-17
 
CVE-2017-1000035

 

 
Tiny Tiny RSS before 829d478f is vulnerable to XSS window.opener attack

 


Copyright 2024, cxsecurity.com

 

Back to Top