[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1840Date: (C)2015-07-28   (M)2023-12-22


jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
BID-75239
FEDORA-2015-10144
FEDORA-2015-10258
http://openwall.com/lists/oss-security/2015/06/16/15
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/XIZPbobuwaY/fqnzzpuOlA4J
https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md
https://github.com/rails/jquery-ujs/blob/master/CHANGELOG.md
openSUSE-SU-2015:1260

CPE    5
cpe:/a:rubyonrails:jquery-rails:4.0.1
cpe:/a:rubyonrails:jquery-rails:4.0.0
cpe:/o:opensuse:opensuse:13.1
cpe:/o:fedoraproject:fedora:21
...
CWE    1
CWE-200
OVAL    2
oval:org.secpod.oval:def:109242
oval:org.secpod.oval:def:109235

© SecPod Technologies