CVE-2024-3677 Does NOT Affect TinyWeb HTTP Server

Security Notice - Clarification and Comprehensive Security Scan Results. Date: 2026-01-05.

Important: CVE-2024-3677 is a WordPress plugin vulnerability that does NOT affect TinyWeb HTTP Server. The CVE database lists vendor "tinyweb" for an unrelated WordPress plugin called "Ultimate 410 Gone Status Code". This document provides comprehensive security scan results proving TinyWeb HTTP Server is unaffected.

Summary

When searching for "TinyWeb" in the CVE database at www.cve.org, CVE-2024-3677 appears in results due to vendor name collision. This CVE affects a WordPress plugin, not TinyWeb HTTP Server. Multiple security scanning tools confirm TinyWeb HTTP Server has no XSS or related vulnerabilities.

TinyWeb HTTP Server Status: NOT AFFECTED

CVE-2024-3677 Details (WordPress Plugin)

CVE IDCVE-2024-3677
Affected ProductUltimate 410 Gone Status Code (WordPress Plugin)
Vendortinyweb (WordPress plugin developer)
Vulnerability TypeStored Cross-Site Scripting (XSS) - CWE-79
CNAWordfence
CVSS 3.1 Score6.4 Medium (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)
Affected VersionsUp to and including 1.1.4
Published2024-05-02
CreditKrzysztof Zajac (finder)

Comparison: Two Different Products

AttributeTinyWeb HTTP ServerUltimate 410 Gone Status Code
TypeNative Windows HTTP ServerWordPress Plugin
LanguageObject Pascal (Delphi/FPC)PHP
PlatformWindowsWordPress CMS
ArchitectureStandalone executable (tiny.exe)WordPress plugin files
OriginRITLABS S.R.L. (1997-2017), Maxim Masiutin (2021-present)Independent WordPress developer
CVE-2024-3677NOT AFFECTEDAffected through v1.1.4

Comprehensive Security Scan Results

TinyWeb HTTP Server codebase was scanned with multiple security tools on January 5, 2026. All scans confirm no XSS or related vulnerabilities.

Scan Summary

ToolVersionTargetFindings
Trivy0.68.2Full codebase0 vulnerabilities, 0 secrets, 0 misconfigs
Semgrep1.145.2SRC/ and CGITEST/0 findings (security-audit ruleset)
SonarQube25.11.0.114957Full codebase0 bugs, 0 vulnerabilities, 0 security hotspots
SonarDelphi1.18.3Pascal sourceN/A (requires Embarcadero Delphi source)
Snyk CLI1.1301.0Docker image64 Low (Debian base image only, not TinyWeb)

Trivy Scan Output

$ trivy fs --scanners vuln,secret,misconfig --severity HIGH,CRITICAL C:\q\TinyWeb

Report Summary
+-----------+------------+-----------------+---------+-------------------+
|  Target   |    Type    | Vulnerabilities | Secrets | Misconfigurations |
+-----------+------------+-----------------+---------+-------------------+
| Dockerfile| dockerfile |        -        |    -    |         0         |
+-----------+------------+-----------------+---------+-------------------+
Legend: '-': Not scanned, '0': Clean (no security findings detected)

Semgrep Scan Output

$ semgrep scan --config p/security-audit C:\q\TinyWeb\SRC
Scanning 6 files tracked by git with 225 Code rules
Scan completed successfully.
Findings: 0 (0 blocking)
Rules run: 2
Targets scanned: 6

$ semgrep scan --config p/security-audit C:\q\TinyWeb\CGITEST
Scanning 12 files tracked by git with 225 Code rules
Scan completed successfully.
Findings: 0 (0 blocking)
Rules run: 11
Targets scanned: 12

SonarQube Analysis

$ curl http://localhost:9000/api/measures/component?component=TinyWeb
{
  "bugs": "0",
  "vulnerabilities": "0",
  "code_smells": "0",
  "security_hotspots": "0"
}

Codebase Analysis Proofs

Detailed analysis of TinyWeb HTTP Server source code repository (commit f6af73913f3ff42b84bbdc31b533fcf0686a022c) confirms complete absence of WordPress/PHP components.

Proof 1: Zero PHP Files in Repository

$ git ls-files "*.php"
(no output - 0 PHP files found)

Proof 2: Complete Source File Listing

The entire TinyWeb HTTP Server codebase consists of only 27 tracked files:

$ git ls-files --exclude-standard
.dockerignore
.gitattributes
.github/CODEOWNERS
.github/workflows/main.yml
.github/workflows/release.yml
.github/workflows/trivy-analysis.yml
CGITEST/doscgi.pas          # Pascal CGI example
CGITEST/doslogin.htm        # HTML form
CGITEST/hello.c             # C CGI example
CGITEST/hello.pl            # Perl CGI example
CGITEST/helloexe.pl         # Perl CGI example
CGITEST/helloh.c            # C CGI example
CGITEST/login.c             # C CGI example
CGITEST/login.dpr           # Pascal CGI example
CGITEST/login.htm           # HTML form
CGITEST/loginu.pas          # Pascal CGI example
CGITEST/readme.txt
CGITEST/world.c             # C CGI example
Dockerfile
SRC/.gitignore
SRC/SrvMain.pas             # Main server (Object Pascal)
SRC/Tiny.dpr                # Main program (Object Pascal)
SRC/compile.cmd             # Build script (Batch)
SRC/define.inc              # Compiler defines (Pascal)
SRC/xBase.pas               # Base utilities (Object Pascal)
history.html
licence.txt
readme.md

File types: Pascal (.pas, .dpr, .inc), C (.c), Perl (.pl), HTML (.htm, .html), Batch (.cmd), Text (.txt, .md), Config (.gitignore, .gitattributes), YAML (.yml). Zero PHP files.

Proof 3: WordPress Pattern Search

$ grep -riE "\.php|wordpress|wp_|add_action|add_filter|sanitize_|esc_html|esc_attr" .
(0 matches in source code - 1 match in history.html documentation only)

Proof 4: XSS Pattern Search

$ grep -riE "XSS|cross.site|script.*inject|innerHTML|document\.write" .
(0 matches found)

Proof 5: Core Source Directory Contents

The SRC/ directory contains exactly 6 files:

$ ls SRC/
.gitignore      # Git ignore rules
compile.cmd     # Windows batch build script
define.inc      # Pascal compiler defines
SrvMain.pas     # HTTP server implementation (2800+ lines Pascal)
Tiny.dpr        # Main program entry point (64 lines Pascal)
xBase.pas       # Base utilities and socket wrapper (3700+ lines Pascal)

Total: ~6500 lines of Object Pascal code. Zero PHP. Zero JavaScript server-side code.

Technical Analysis: Why TinyWeb HTTP Server Is Not Affected

1. Different Technology Stack

TinyWeb HTTP Server is a native Windows executable compiled from Object Pascal source code (SrvMain.pas, xBase.pas, Tiny.dpr). It uses WinSock and Windows API directly. It contains no PHP code, no WordPress integration, and no plugin architecture.

2. No WordPress Components

Code analysis of TinyWeb HTTP Server source files shows:

  • No PHP files or PHP interpreter integration
  • No WordPress hooks, filters, or functions
  • No database connection code for WordPress tables
  • No user authentication or contributor-level access controls (attack vector for CVE-2024-3677)
  • No stored content that could contain XSS payloads

3. HTTP 410 Status Code Is Standard HTTP

TinyWeb HTTP Server defines HTTP status code 410 "Gone" as a standard HTTP response code per RFC 7231 Section 6.5.9, used to indicate a resource is permanently unavailable. This is unrelated to the WordPress plugin functionality.

// From SrvMain.pas line 129:
(Code: 410; Msg: 'Gone'),

4. No XSS Attack Surface

TinyWeb HTTP Server:

  • Serves static files directly from disk
  • Does not interpret or execute PHP/JavaScript server-side
  • Does not store user-submitted content
  • Does not have an administrative interface where XSS could be injected

About CVE-2024-3677

CVE-2024-3677 is a Stored Cross-Site Scripting vulnerability in the "Ultimate 410 Gone Status Code" WordPress plugin. The vulnerability allows authenticated attackers with contributor-level access to inject arbitrary web scripts via 410 entries due to insufficient input sanitization and output escaping.

This vulnerability:

  • Requires WordPress CMS as the platform
  • Requires the specific WordPress plugin to be installed
  • Requires authenticated access (contributor-level or above)
  • Involves PHP code execution within WordPress
  • Exploits stored content in WordPress database

None of these conditions apply to TinyWeb HTTP Server.

Name Collision Explanation

The CVE database vendor name "tinyweb" for the WordPress plugin creates a search collision with "TinyWeb HTTP Server". These are two completely separate products with no relationship:

  • TinyWeb HTTP Server - Lightweight Windows HTTP server since 1997, originally by RITLABS S.R.L., currently maintained at github.com/maximmasiutin/TinyWeb
  • tinyweb (WordPress developer) - Developer of WordPress plugins including "Ultimate 410 Gone Status Code", available on WordPress.org plugin directory

Security Tools Used

ToolVersionDescription
Trivy0.68.2Aqua Security vulnerability scanner for containers, filesystems, and git repositories
Semgrep1.145.2Lightweight static analysis tool for finding bugs and enforcing code standards
SonarQube25.11.0.114957Continuous code quality and security inspection platform (Community Build)
SonarScanner CLI8.0.1.6346SonarQube scanner command-line interface
SonarDelphi1.18.3Delphi language plugin for SonarQube by IntegraDev
Snyk CLI1.1301.0Developer security platform for finding and fixing vulnerabilities
Docker29.1.3Container platform used for building and scanning container images

Reporting the Name Collision

The vendor name "tinyweb" in CVE-2024-3677 causes confusion when users search for TinyWeb HTTP Server vulnerabilities. To report this issue or request clarification in the CVE database:

Contact Wordfence (CNA for CVE-2024-3677)

Contact MITRE (CVE Program)

Suggested Clarification Request

Request that the CVE record or Wordfence advisory be updated to clarify that:

  • The vendor "tinyweb" refers to a WordPress plugin developer, not the TinyWeb HTTP Server product
  • TinyWeb HTTP Server (github.com/maximmasiutin/TinyWeb) is a completely different product unaffected by CVE-2024-3677
  • Consider adding disambiguation text to prevent confusion in CVE search results

References

TinyWeb HTTP Server Actual CVEs (Fixed)

For information about actual vulnerabilities that have affected TinyWeb HTTP Server, see:

CVE-2024-5193CRLF Injection (CWE-93) - Fixed in v1.99. CRLF characters in URLs reflected in Location headers.
CVE-2024-34199Buffer Overflow (CWE-787) - Fixed in v1.99. Large request elements cause DoS. CVSS 8.6 High.
CVE Request 1971570Command Injection (CWE-78) - Fixed in v1.98. CGI query parameter injection. CVSS 9.8 Critical.
CVE-2004-2636Path Traversal (CWE-22) - Fixed in v1.93+. Directory traversal via /../../../ sequences.
CVE-2003-1510Denial of Service - Fixed in v1.93+. Malformed cgi-bin requests cause CPU consumption.

See TinyWeb CGI Command Injection Security Advisory for details on the most recent vulnerability fix.