Mapbox.js versions 1.x prior to 1.6.5 and 2.x prior to 2.1.7 are vulnerable to a cross-site-scripting attack in certain uncommon usage scenarios via TileJSON Name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-13T20:00:00

Updated: 2024-08-05T21:53:06.203Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-1000042

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T13:18:17.250

Modified: 2017-07-20T18:49:37.480

Link: CVE-2017-1000042

cve-icon Redhat

No data.