Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tt-rss Subscribe
Filtered by product Tiny Tiny Rss
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28373 1 Tt-rss 1 Tiny Tiny Rss 2021-03-18 5.0 MEDIUM 7.5 HIGH
The auth_internal plugin in Tiny Tiny RSS (aka tt-rss) before 2021-03-12 allows an attacker to log in via the OTP code without a valid password. NOTE: this issue only affected the git master branch for a short time. However, all end users are explicitly directed to use the git master branch in production. Semantic version numbers such as 21.03 appear to exist, but are automatically generated from the year and month. They are not releases.
CVE-2020-25787 1 Tt-rss 1 Tiny Tiny Rss 2021-03-15 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. It does not validate all URLs before requesting them.
CVE-2020-25788 1 Tt-rss 1 Tiny Tiny Rss 2020-09-29 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. imgproxy in plugins/af_proxy_http/init.php mishandles $_REQUEST["url"] in an error message.
CVE-2020-25789 1 Tt-rss 1 Tiny Tiny Rss 2020-09-29 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. The cached_url feature mishandles JavaScript inside an SVG document.
CVE-2017-16896 1 Tt-rss 1 Tiny Tiny Rss 2017-12-05 7.5 HIGH 9.8 CRITICAL
A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter.
CVE-2017-1000035 1 Tt-rss 1 Tiny Tiny Rss 2017-10-06 4.3 MEDIUM 6.1 MEDIUM
Tiny Tiny RSS before 829d478f is vulnerable to XSS window.opener attack