Vulnerabilities (CVE)

Filtered by vendor Google Subscribe
Filtered by product Rendertron
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8902 1 Google 1 Rendertron 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Rendertron versions prior to 3.0.0 are are susceptible to a Server-Side Request Forgery (SSRF) attack. An attacker can use a specially crafted webpage to force a rendertron headless chrome process to render internal sites it has access to, and display it as a screenshot. Suggested mitigations are to upgrade your rendertron to version 3.0.0, or, if you cannot update, to secure the infrastructure to limit the headless chrome's access to your internal domain.
CVE-2017-18355 1 Google 1 Rendertron 2023-12-10 5.0 MEDIUM 7.5 HIGH
Installed packages are exposed by node_modules in Rendertron 1.0.0, allowing remote attackers to read absolute paths on the server by examining the "_where" attribute of package.json files.
CVE-2017-18354 1 Google 1 Rendertron 2023-12-10 5.0 MEDIUM 7.5 HIGH
Rendertron 1.0.0 allows for alternative protocols such as 'file://' introducing a Local File Inclusion (LFI) bug where arbitrary files can be read by a remote attacker.
CVE-2017-18352 1 Google 1 Rendertron 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Error reporting within Rendertron 1.0.0 allows reflected Cross Site Scripting (XSS) from invalid URLs.
CVE-2017-18353 1 Google 1 Rendertron 2023-12-10 5.0 MEDIUM 7.5 HIGH
Rendertron 1.0.0 includes an _ah/stop route to shutdown the Chrome instance responsible for serving render requests to all users. Visiting this route with a GET request allows any unauthorized remote attacker to disable the core service of the application.