Vulnerabilities > Twitter > Low

DATE CVE VULNERABILITY TITLE RISK
2020-12-29 CVE-2020-35774 Cross-site Scripting vulnerability in Twitter Twitter-Server
server/handler/HistogramQueryHandler.scala in Twitter TwitterServer (aka twitter-server) before 20.12.0, in some configurations, allows XSS via the /histograms endpoint.
network
twitter CWE-79
3.5