Kodi CVE-2017-5982 Path Traversal Vulnerability

description-logoDescription

Directory traversal vulnerability in the Chorus2 2.4.2 add-on for Kodi allows remote attackers to read arbitrary files

affected-products-logoAffected Applications

Kodi

CVE References

CVE-2017-5982