Vulnerability CVE-2015-1840


Published: 2015-07-26   Modified: 2015-07-27

Description:
jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Rubyonrails -> Jquery-rails 
Rubyonrails -> Jquery-ujs 
Opensuse -> Opensuse 
Novell -> Opensuse 
Fedoraproject -> Fedora 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160906.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161043.html
http://lists.opensuse.org/opensuse-updates/2015-07/msg00041.html
http://openwall.com/lists/oss-security/2015/06/16/15
http://www.securityfocus.com/bid/75239
https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md
https://github.com/rails/jquery-ujs/blob/master/CHANGELOG.md
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/XIZPbobuwaY/fqnzzpuOlA4J

Copyright 2024, cxsecurity.com

 

Back to Top