CVE-2017-5982

Directory traversal vulnerability in the Chorus2 2.4.2 add-on for Kodi allows remote attackers to read arbitrary files via a %2E%2E%252e (encoded dot dot slash) in the image path, as demonstrated by image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:*

History

23 Jan 2024, 07:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/01/msg00009.html -

Information

Published : 2017-02-28 18:59

Updated : 2024-01-23 07:15


NVD link : CVE-2017-5982

Mitre link : CVE-2017-5982

CVE.ORG link : CVE-2017-5982


JSON object : View

Products Affected

kodi

  • kodi
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')