CVE-2015-1840

medium

Description

jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value.

References

https://github.com/rails/jquery-ujs/blob/master/CHANGELOG.md

https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md

http://www.securityfocus.com/bid/75239

http://openwall.com/lists/oss-security/2015/06/16/15

http://lists.opensuse.org/opensuse-updates/2015-07/msg00041.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161043.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160906.html

Details

Source: Mitre, NVD

Published: 2015-07-26

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Severity: Medium