1 results (0.001 seconds)

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 1

jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value. Vulnerabilidad en jquery_ujs.js en jquery-rails en versiones anteriores a 3.1.3 y 4.x anteriores a la versión 4.0.4 y vulnerabilidad en rails.js en jquery-ujs en versiones anteriores a 1.0.4, tal como se utiliza con Ruby on Rails en versiones 3.x y 4.x, permite a atacantes remotos poder evadir el Same Origin Policy y desencadena la transmisión de un token CSRF a un servidor web en un dominio diferente a través del caracter espacio encabezando una URL en un valor de atributo. • http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160906.html http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161043.html http://lists.opensuse.org/opensuse-updates/2015-07/msg00041.html http://openwall.com/lists/oss-security/2015/06/16/15 http://www.securityfocus.com/bid/75239 https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md https://github.com/rails/jquery-ujs/blob/master/CHANGELOG.md https://groups.google.com/forum/message/raw?msg • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •