CVE-2017-16782 – home-assistant-frontend
Package
Manager: npm
Name: home-assistant-frontend
Vulnerable Version: <0
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: N/A
EPSS: 0.00305 pctl0.53213
Details
Withdrawn Advisory: Home Assistant Frontend XSS Vulnerability ## Withdrawn Advisory This advisory has been withdrawn because we cannot confirm [home-assistant-frontend](https://www.npmjs.com/package/home-assistant-frontend) is or was ever published to npm. ## Original Description In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notification via crafted Markdown text, aka XSS.
Metadata
Created: 2022-05-17T00:20:01Z
Modified: 2023-10-10T18:21:19Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-7wfq-wmx2-3wr4/GHSA-7wfq-wmx2-3wr4.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-7wfq-wmx2-3wr4
Finding: N/A
Auto approve: 0