Mapbox.js versions 1.x prior to 1.6.6 and 2.x prior to 2.2.4 are vulnerable to a cross-site-scripting attack in certain uncommon usage scenarios via TileJSON name and map share control
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-13T20:00:00

Updated: 2024-08-05T21:53:06.340Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-1000043

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T13:18:17.280

Modified: 2019-10-31T20:27:40.663

Link: CVE-2017-1000043

cve-icon Redhat

No data.