Lucene search

K
osvGoogleOSV:GHSA-QR28-7J6P-9HMV
HistoryNov 09, 2018 - 5:47 p.m.

Content Injection via TileJSON attribute in mapbox.js

2018-11-0917:47:45
Google
osv.dev
9

EPSS

0.001

Percentile

33.1%

Versions 1.x prior to 1.6.5 and 2.x prior to 2.1.7 of mapbox.js are vulnerable to a cross-site-scripting attack in certain uncommon usage scenarios.

If L.mapbox.map or L.mapbox.tileLayer are used to load untrusted TileJSON content from a non-Mapbox URL, it is possible for a malicious user with control over the TileJSON content to inject script content into the “attribution” value of the TileJSON which will be executed in the context of the page using Mapbox.js.

Recommendation

Version 2.x: Update to version 2.1.7 or later.
Version 1.x: Update to version 1.6.5 or later.

EPSS

0.001

Percentile

33.1%