CVE-2017-18353

CVE-2017-18353

Rendertron 1.0.0 includes an _ah/stop route to shutdown the Chrome instance responsible for serving render requests to all users. Visiting this route with a GET request allows any unauthorized remote attacker to disable the core service of the application.

Source: CVE-2017-18353

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다