Vulnerability CVE-2017-1000042


Published: 2017-07-17

Description:
Mapbox.js versions 1.x prior to 1.6.5 and 2.x prior to 2.1.7 are vulnerable to a cross-site-scripting attack in certain uncommon usage scenarios via TileJSON Name.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mapbox project -> Mapbox 

 References:
https://hackerone.com/reports/54327
https://nodesecurity.io/advisories/49

Copyright 2024, cxsecurity.com

 

Back to Top