CVE-2020-35774

server/handler/HistogramQueryHandler.scala in Twitter TwitterServer (aka twitter-server) before 20.12.0, in some configurations, allows XSS via the /histograms endpoint.
Configurations

Configuration 1 (hide)

cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-29 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-35774

Mitre link : CVE-2020-35774

CVE.ORG link : CVE-2020-35774


JSON object : View

Products Affected

twitter

  • twitter-server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')