Product:

Tiny_tiny_rss

(Tt\-Rss)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2021-03-13 CVE-2021-28373 The auth_internal plugin in Tiny Tiny RSS (aka tt-rss) before 2021-03-12 allows an attacker to log in via the OTP code without a valid password. NOTE: this issue only affected the git master branch for a short time. However, all end users are explicitly directed to use the git master branch in production. Semantic version numbers such as 21.03 appear to exist, but are automatically generated from the year and month. They are not releases. Tiny_tiny_rss 7.5
2020-09-19 CVE-2020-25787 An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. It does not validate all URLs before requesting them. Tiny_tiny_rss 9.8
2017-11-20 CVE-2017-16896 A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter. Tiny_tiny_rss 9.8
2017-07-17 CVE-2017-1000035 Tiny Tiny RSS before 829d478f is vulnerable to XSS window.opener attack Tiny_tiny_rss 6.1