Cross-Site Scripting (XSS) Vulnerability in TwitterServer's HistogramQueryHandler

Cross-Site Scripting (XSS) Vulnerability in TwitterServer's HistogramQueryHandler

CVE-2020-35774 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

server/handler/HistogramQueryHandler.scala in Twitter TwitterServer (aka twitter-server) before 20.12.0, in some configurations, allows XSS via the /histograms endpoint.

Learn more about our Web Application Penetration Testing UK.