CVE-2017-16782

In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notification via crafted Markdown text, aka XSS.
References
Link Resource
https://github.com/home-assistant/home-assistant-polymer/pull/514 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-10 23:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-16782

Mitre link : CVE-2017-16782

CVE.ORG link : CVE-2017-16782


JSON object : View

Products Affected

home-assistant

  • home-assistant
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')