Vulnerability CVE-2017-5982


Published: 2017-02-28

Description:
Directory traversal vulnerability in the Chorus2 2.4.2 add-on for Kodi allows remote attackers to read arbitrary files via a %2E%2E%252e (encoded dot dot slash) in the image path, as demonstrated by image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kodi 17.1 Local File Inclusion
Eric Flokstra
16.02.2017

Type:

CWE-98

(Improper Control of Filename for Include/Require Statement in PHP Program ('PHP File Inclusion'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
KODI -> KODI 

 References:
http://packetstormsecurity.com/files/141043/Kodi-17.1-Arbitrary-File-Disclosure.html
http://seclists.org/fulldisclosure/2017/Feb/27
http://www.securityfocus.com/bid/96481
https://www.exploit-db.com/exploits/41312/

Copyright 2024, cxsecurity.com

 

Back to Top