CVE-2017-1000042
Published Jul 17, 2017
Last updated 7 years ago
Overview
- Description
- Mapbox.js versions 1.x prior to 1.6.5 and 2.x prior to 2.1.7 are vulnerable to a cross-site-scripting attack in certain uncommon usage scenarios via TileJSON Name.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "40307D63-7A34-4DE5-B430-E3A852C294F8" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1DB7D25D-5D2C-4F31-9E46-D2B0A70DB037" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9DCF75C8-C0E5-4AF9-8E9D-AE192BB1B31E" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CF791189-CE77-4DD1-B5FD-76104350970E" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "23BD602D-1B8F-448C-B58C-7A4CD7E0CDC8" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0F1C07C1-EDE8-443F-B617-3780CB752FE9" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DACE6A2C-2A49-46DA-8F12-5035129F4034" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "73F94F01-7399-4AEA-AE0D-4B77A5E3204E" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C881D738-9506-4FC4-B0C2-31BF1E82D402" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D2602CFC-766A-46F8-86F9-A6473C32DF9C" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.4.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "02EA98E2-41BC-45A9-9744-7849698CC764" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39960AA9-0985-410F-923B-ADBDC09EA20A" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7CD04839-1097-431B-A85E-01946F8A622B" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.5.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AFE413D9-5813-405F-B103-897D3358C0A1" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29BDAE50-CE6D-484F-A655-8D304454A930" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "97CA4336-4CE0-4CC5-8D8A-AC5AF2903CD5" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.6.0:beta:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B9D0E904-3518-4DFB-B0AB-5F0452F60A28" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.6.0:beta0:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B6BF803C-E4C3-4E7E-B044-89B33E1A317A" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3183A472-8AB8-47FC-B492-73B790AD22D9" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E4D1A107-D943-4515-AE2A-07FA932FA3DC" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.6.2:beta0:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BCA197AB-DC6C-4475-BE38-4F1DBF3B5B50" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:1.6.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "71636B4D-7ED4-4788-94E9-DF3C7A7FC038" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CA17348F-8E8E-43AD-97C8-8A3F04579E77" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.0.0:beta0:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3B7BC62D-59E5-486A-8626-B11833CD3A0C" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.0.0:beta1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7B7D7CF6-645D-45F4-BBAA-8EDDACBBF897" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0ABDB22A-08CB-436B-809E-F63FC0EAB513" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7751BFA9-54F3-4C8F-926C-48CD9B1F3FA8" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "757F1A8F-5009-4EBE-AFE5-87D0DFB891AD" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EEC8F23E-3D85-4217-AF48-2401EFB4EDEE" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6266E7EC-749F-44C8-9E15-9C010B7C83B9" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "62A34984-5FDA-440F-80DF-8140FE774DD6" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9BCA0849-F91C-45E3-89FA-06233CBC534C" }, { "criteria": "cpe:2.3:a:mapbox_project:mapbox:2.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "84B28313-AE76-4466-85B8-593687202D8A" } ], "operator": "OR" } ] } ]