Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Home-assistant Subscribe
Filtered by product Home-assistant
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27482 1 Home-assistant 2 Home-assistant, Supervisor 2023-03-15 N/A 10.0 CRITICAL
homeassistant is an open source home automation tool. A remotely exploitable vulnerability bypassing authentication for accessing the Supervisor API through Home Assistant has been discovered. This impacts all Home Assistant installation types that use the Supervisor 2023.01.1 or older. Installation types, like Home Assistant Container (for example Docker), or Home Assistant Core manually in a Python environment, are not affected. The issue has been mitigated and closed in Supervisor version 2023.03.1, which has been rolled out to all affected installations via the auto-update feature of the Supervisor. This rollout has been completed at the time of publication of this advisory. Home Assistant Core 2023.3.0 included mitigation for this vulnerability. Upgrading to at least that version is thus advised. In case one is not able to upgrade the Home Assistant Supervisor or the Home Assistant Core application at this time, it is advised to not expose your Home Assistant instance to the internet.
CVE-2020-36517 1 Home-assistant 1 Home-assistant 2022-03-14 5.0 MEDIUM 7.5 HIGH
An information leak in Nabu Casa Home Assistant Operating System and Home Assistant Supervised 2022.03 allows a DNS operator to gain knowledge about internal network resources via the hardcoded DNS resolver configuration.
CVE-2021-3152 1 Home-assistant 1 Home-assistant 2021-02-02 5.0 MEDIUM 5.3 MEDIUM
** DISPUTED ** Home Assistant before 2021.1.3 does not have a protection layer that can help to prevent directory-traversal attacks against custom integrations. NOTE: the vendor's perspective is that the vulnerability itself is in custom integrations written by third parties, not in Home Assistant; however, Home Assistant does have a security update that is worthwhile in addressing this situation.
CVE-2018-21019 1 Home-assistant 1 Home-assistant 2019-09-23 5.0 MEDIUM 7.5 HIGH
Home Assistant before 0.67.0 was vulnerable to an information disclosure that allowed an unauthenticated attacker to read the application's error log via components/api.py.
CVE-2017-16782 1 Home-assistant 1 Home-assistant 2017-11-29 4.3 MEDIUM 6.1 MEDIUM
In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notification via crafted Markdown text, aka XSS.