Skip to content

Withdrawn Advisory: Home Assistant Frontend XSS Vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Oct 10, 2023
Withdrawn This advisory was withdrawn on Oct 10, 2023

Package

npm home-assistant-frontend (npm)

Affected versions

< 0.57

Patched versions

None

Description

Withdrawn Advisory

This advisory has been withdrawn because we cannot confirm home-assistant-frontend is or was ever published to npm.

Original Description

In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notification via crafted Markdown text, aka XSS.

References

Published by the National Vulnerability Database Nov 10, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 27, 2023
Withdrawn Oct 10, 2023
Last updated Oct 10, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-16782

GHSA ID

GHSA-7wfq-wmx2-3wr4
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.