Skip to content

Content Injection via TileJSON attribute in mapbox.js

Moderate severity GitHub Reviewed Published Nov 9, 2018 to the GitHub Advisory Database • Updated Mar 27, 2023

Package

bundler mapbox-rails (RubyGems)

Affected versions

>= 1.0.0, < 1.6.5
>= 2.0.0, < 2.1.7

Patched versions

1.6.5
2.1.7
npm mapbox.js (npm)
< 1.6.5
>= 2.0.0, < 2.1.7
1.6.5
2.1.7

Description

Versions 1.x prior to 1.6.5 and 2.x prior to 2.1.7 of mapbox.js are vulnerable to a cross-site-scripting attack in certain uncommon usage scenarios.

If L.mapbox.map or L.mapbox.tileLayer are used to load untrusted TileJSON content from a non-Mapbox URL, it is possible for a malicious user with control over the TileJSON content to inject script content into the "attribution" value of the TileJSON which will be executed in the context of the page using Mapbox.js.

Recommendation

Version 2.x: Update to version 2.1.7 or later.
Version 1.x: Update to version 1.6.5 or later.

References

Published by the National Vulnerability Database Jul 17, 2017
Published to the GitHub Advisory Database Nov 9, 2018
Reviewed Jun 16, 2020
Last updated Mar 27, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-1000042

GHSA ID

GHSA-qr28-7j6p-9hmv

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.