CVE

CVE-2017-16782

CVE-2017-16782

In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notification via crafted Markdown text, aka XSS.

Source: CVE-2017-16782

Exit mobile version