jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-07-26T22:00:00

Updated: 2024-08-06T04:54:16.349Z

Reserved: 2015-02-17T00:00:00

Link: CVE-2015-1840

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-07-26T22:59:00.070

Modified: 2018-10-30T16:27:35.843

Link: CVE-2015-1840

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-06-16T00:00:00Z

Links: CVE-2015-1840 - Bugzilla