Vulnerabilities > CVE-2021-28373 - Incorrect Authorization vulnerability in Tt-Rss Tiny RSS 17.4/20200916

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
tt-rss
CWE-863

Summary

The auth_internal plugin in Tiny Tiny RSS (aka tt-rss) before 2021-03-12 allows an attacker to log in via the OTP code without a valid password. NOTE: this issue only affected the git master branch for a short time. However, all end users are explicitly directed to use the git master branch in production. Semantic version numbers such as 21.03 appear to exist, but are automatically generated from the year and month. They are not releases.

Vulnerable Configurations

Part Description Count
Application
Tt-Rss
2

Common Weakness Enumeration (CWE)