CVE

CVE-2017-18353

CVE-2017-18353

Rendertron 1.0.0 includes an _ah/stop route to shutdown the Chrome instance responsible for serving render requests to all users. Visiting this route with a GET request allows any unauthorized remote attacker to disable the core service of the application.

Source: CVE-2017-18353

Exit mobile version