Vulnerability CVE-2018-8831


Published: 2018-04-18

Description:
A Persistent XSS vulnerability exists in Kodi (formerly XBMC) through 17.6 that allows the execution of arbitrary HTML/script code in the context of the victim user's browser via a playlist.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Kodi 17.6 Persistent Cross-Site Scripting
Manuel GarcĂ­a C...
19.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
KODI -> KODI 

 References:
http://seclists.org/fulldisclosure/2018/Apr/36
https://trac.kodi.tv/ticket/17814
https://www.exploit-db.com/exploits/44487/

Copyright 2024, cxsecurity.com

 

Back to Top