The auth_internal plugin in Tiny Tiny RSS (aka tt-rss) before 2021-03-12 allows an attacker to log in via the OTP code without a valid password. NOTE: this issue only affected the git master branch for a short time. However, all end users are explicitly directed to use the git master branch in production. Semantic version numbers such as 21.03 appear to exist, but are automatically generated from the year and month. They are not releases.
Max CVSS
7.5
EPSS Score
0.09%
Published
2021-03-13
Updated
2021-03-18
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. The cached_url feature mishandles JavaScript inside an SVG document.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-09-19
Updated
2020-09-29
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. imgproxy in plugins/af_proxy_http/init.php mishandles $_REQUEST["url"] in an error message.
Max CVSS
8.1
EPSS Score
0.24%
Published
2020-09-19
Updated
2020-09-29
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. It does not validate all URLs before requesting them.
Max CVSS
10.0
EPSS Score
19.37%
Published
2020-09-19
Updated
2021-03-15
Tiny Tiny RSS before 829d478f is vulnerable to XSS window.opener attack
Max CVSS
6.1
EPSS Score
0.09%
Published
2017-07-17
Updated
2017-10-07
A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-11-20
Updated
2017-12-05
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!