CVE-2020-35774

server/handler/HistogramQueryHandler.scala in Twitter TwitterServer (aka twitter-server) before 20.12.0, in some configurations, allows XSS via the /histograms endpoint.
Configurations

Configuration 1 (hide)

cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:*

History

19 Jul 2022, 11:36

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 6.1
v2 : 3.5
v3 : 5.4
References (MISC) https://advisory.checkmarx.net/advisory/CX-2020-4287 - (MISC) https://advisory.checkmarx.net/advisory/CX-2020-4287 - Third Party Advisory

30 Mar 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://advisory.checkmarx.net/advisory/CX-2020-4287 -

30 Dec 2020, 18:13

Type Values Removed Values Added
References (MISC) https://github.com/twitter/twitter-server/commit/e0aeb87e89a6e6c711214ee2de0dd9f6e5f9cb6c - (MISC) https://github.com/twitter/twitter-server/commit/e0aeb87e89a6e6c711214ee2de0dd9f6e5f9cb6c - Patch, Third Party Advisory
References (MISC) https://github.com/twitter/twitter-server/compare/twitter-server-20.10.0...twitter-server-20.12.0 - (MISC) https://github.com/twitter/twitter-server/compare/twitter-server-20.10.0...twitter-server-20.12.0 - Patch, Third Party Advisory
CPE cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

29 Dec 2020, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-29 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35774

Mitre link : CVE-2020-35774

CVE.ORG link : CVE-2020-35774


JSON object : View

Products Affected

twitter

  • twitter-server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')