Vulnerabilities > Etherpad > Etherpad

DATE CVE VULNERABILITY TITLE RISK
2018-04-07 CVE-2018-9326 Unspecified vulnerability in Etherpad 1.6.3
Etherpad 1.6.3 before 1.6.4 allows an attacker to execute arbitrary code.
network
low complexity
etherpad
7.5
2018-04-07 CVE-2018-9325 Information Exposure vulnerability in Etherpad
Etherpad 1.5.x and 1.6.x before 1.6.4 allows an attacker to export all the existing pads of an instance without knowledge of pad names.
network
low complexity
etherpad CWE-200
5.0
2018-02-08 CVE-2018-6835 Improper Input Validation vulnerability in Etherpad
node/hooks/express/apicalls.js in Etherpad Lite before v1.6.3 mishandles JSONP, which allows remote attackers to bypass intended access restrictions.
network
low complexity
etherpad CWE-20
7.5
2018-01-12 CVE-2015-2298 Information Exposure vulnerability in Etherpad 1.5.0/1.5.1
node/utils/ExportEtherpad.js in Etherpad 1.5.x before 1.5.2 might allow remote attackers to obtain sensitive information by leveraging an improper substring check when exporting a padID.
network
low complexity
etherpad CWE-200
5.0
2017-09-07 CVE-2015-4085 Path Traversal vulnerability in Etherpad
Directory traversal vulnerability in node/hooks/express/tests.js in Etherpad frontend tests before 1.6.1.
network
low complexity
etherpad CWE-22
5.0
2017-07-07 CVE-2015-3297 Path Traversal vulnerability in Etherpad
Directory traversal vulnerability in node/utils/Minify.js in Etherpad 1.1.1 through 1.5.2 allows remote attackers to read arbitrary files by leveraging replacement of backslashes with slashes in the path parameter of HTTP API requests.
network
low complexity
etherpad CWE-22
5.0