5
CVSSv2

CVE-2015-1840

Published: 26/07/2015 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

jquery_ujs.js in jquery-rails prior to 3.1.3 and 4.x prior to 4.0.4 and rails.js in jquery-ujs prior to 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote malicious users to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value.

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject fedora 22

fedoraproject fedora 21

rubyonrails jquery-rails 4.0.0

rubyonrails jquery-rails

rubyonrails jquery-rails 4.0.1

rubyonrails jquery-ujs

opensuse opensuse 13.2

opensuse opensuse 13.1

Vendor Advisories

Debian Bug report logs - #790395 ruby-jquery-rails: CVE-2015-1840 Package: src:ruby-jquery-rails; Maintainer for src:ruby-jquery-rails is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 28 Jun 2015 21:03:01 UTC Seve ...
A flaw was found in the way rubygem-jquery-rails filtered CSRF tokens from HTTP requests An attacker able to control the href attribute of an anchor tag or the action attribute of a form tag, could use this flaw to force an application to send a request that includes a CSRF token to an attacker-specified site, thus leaking the CSRF token ...