CVE-2017-16896

A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tt-rss:tiny_tiny_rss:17.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-20 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16896

Mitre link : CVE-2017-16896

CVE.ORG link : CVE-2017-16896


JSON object : View

Products Affected

tt-rss

  • tiny_tiny_rss
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')