A CSRF vulnerability exists in rails <= 6.0.3 rails-ujs module that could allow attackers to send CSRF tokens to wrong domains.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2020-06-19T17:16:06

Updated: 2024-08-04T09:48:25.785Z

Reserved: 2020-01-28T00:00:00

Link: CVE-2020-8167

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-19T18:15:11.163

Modified: 2021-10-21T14:35:21.047

Link: CVE-2020-8167

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-05-18T00:00:00Z

Links: CVE-2020-8167 - Bugzilla