Vulnerabilities > TT RSS > Tiny Tiny RSS > 2020.09.16

DATE CVE VULNERABILITY TITLE RISK
2021-03-13 CVE-2021-28373 Incorrect Authorization vulnerability in Tt-Rss Tiny RSS 17.4/20200916
The auth_internal plugin in Tiny Tiny RSS (aka tt-rss) before 2021-03-12 allows an attacker to log in via the OTP code without a valid password.
network
low complexity
tt-rss CWE-863
5.0