Filtered by vendor Tt-rss Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16896 1 Tt-rss 1 Tiny Tiny Rss 2022-10-03 N/A
A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter.
CVE-2021-28373 1 Tt-rss 1 Tiny Tiny Rss 2021-03-18 7.5 High
The auth_internal plugin in Tiny Tiny RSS (aka tt-rss) before 2021-03-12 allows an attacker to log in via the OTP code without a valid password. NOTE: this issue only affected the git master branch for a short time. However, all end users are explicitly directed to use the git master branch in production. Semantic version numbers such as 21.03 appear to exist, but are automatically generated from the year and month. They are not releases.
CVE-2020-25787 1 Tt-rss 1 Tiny Tiny Rss 2021-03-15 9.8 Critical
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. It does not validate all URLs before requesting them.
CVE-2020-25788 1 Tt-rss 1 Tiny Tiny Rss 2020-09-29 8.1 High
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. imgproxy in plugins/af_proxy_http/init.php mishandles $_REQUEST["url"] in an error message.
CVE-2020-25789 1 Tt-rss 1 Tiny Tiny Rss 2020-09-29 6.1 Medium
An issue was discovered in Tiny Tiny RSS (aka tt-rss) before 2020-09-16. The cached_url feature mishandles JavaScript inside an SVG document.
CVE-2017-1000035 1 Tt-rss 1 Tiny Tiny Rss 2017-10-07 N/A
Tiny Tiny RSS before 829d478f is vulnerable to XSS window.opener attack