Количество 12
Количество 12
GHSA-jp5v-5gx4-jmj9
Ability to forge per-form CSRF tokens in Rails

CVE-2020-8166
A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token.

CVE-2020-8166
A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token.

CVE-2020-8166
A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token.
CVE-2020-8166
A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 th ...

SUSE-SU-2024:0103-1
Security update for rubygem-actionpack-5_1

ROS-20250625-03
Множественные уязвимости rubygem-actionpack

openSUSE-SU-2020:2000-1
Security update for rmt-server

openSUSE-SU-2020:1993-1
Security update for rmt-server

SUSE-SU-2020:3160-1
Security update for rmt-server

SUSE-SU-2020:3147-1
Security update for rmt-server

SUSE-SU-2020:3036-1
Security update for rmt-server
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-jp5v-5gx4-jmj9 Ability to forge per-form CSRF tokens in Rails | CVSS3: 4.3 | 0% Низкий | около 5 лет назад | |
![]() | CVE-2020-8166 A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token. | CVSS3: 4.3 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-8166 A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token. | CVSS3: 3.7 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-8166 A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token. | CVSS3: 4.3 | 0% Низкий | около 5 лет назад |
CVE-2020-8166 A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 th ... | CVSS3: 4.3 | 0% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2024:0103-1 Security update for rubygem-actionpack-5_1 | 0% Низкий | больше 1 года назад | |
![]() | ROS-20250625-03 Множественные уязвимости rubygem-actionpack | CVSS3: 7.5 | 22 дня назад | |
![]() | openSUSE-SU-2020:2000-1 Security update for rmt-server | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1993-1 Security update for rmt-server | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3160-1 Security update for rmt-server | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3147-1 Security update for rmt-server | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3036-1 Security update for rmt-server | больше 4 лет назад |
Уязвимостей на страницу