Vulnerabilities > Etherpad > Etherpad > 1.8.5

DATE CVE VULNERABILITY TITLE RISK
2021-12-09 CVE-2021-43802 Unspecified vulnerability in Etherpad
Etherpad is a real-time collaborative editor.
network
low complexity
etherpad
8.8