Lucene search

K
osvGoogleOSV:GHSA-Q69P-5H74-W36F
HistoryNov 09, 2018 - 5:48 p.m.

Content Injection via TileJSON Name in mapbox.js

2018-11-0917:48:34
Google
osv.dev
7

EPSS

0.001

Percentile

33.1%

Versions 1.x prior to 1.6.6 and 2.x prior to 2.2.4 of mapbox.js are vulnerable to a cross-site-scripting attack in certain uncommon usage scenarios.

If L.mapbox.map or L.mapbox.shareControl are used in a manner that gives users control of the TileJSON content, it is possible to inject script content into the name value of the TileJSON. After clicking on the share control, the malicious code will execute in the context of the page using Mapbox.js.

Recommendation

Version 1.x: Update to version 1.6.6 or later.
Version 2.x: Update to version 2.2.4 or later.

EPSS

0.001

Percentile

33.1%