We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-35627



Assignermitre
Updated2024-08-02

Description

tileserver-gl up to v4.4.10 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /data/v3/?key.

References

https://gist.github.com/SaleSlave/e23d49e7f8eb937784d15c2c2fc34fca

cve.org CVE-2024-35627

nvd.nist.gov CVE-2024-35627

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.