Persistent Notification XSS Vulnerability in Home Assistant

Persistent Notification XSS Vulnerability in Home Assistant

CVE-2017-16782 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notification via crafted Markdown text, aka XSS.

Learn more about our Web Application Penetration Testing UK.