Vulnerabilities > Etherpad > High

DATE CVE VULNERABILITY TITLE RISK
2021-12-09 CVE-2021-43802 Unspecified vulnerability in Etherpad
Etherpad is a real-time collaborative editor.
network
low complexity
etherpad
8.8
2018-04-29 CVE-2018-9845 Improper Handling of Case Sensitivity vulnerability in Etherpad Lite
Etherpad Lite before 1.6.4 is exploitable for admin access.
network
low complexity
etherpad CWE-178
7.5
2018-04-07 CVE-2018-9326 Unspecified vulnerability in Etherpad 1.6.3
Etherpad 1.6.3 before 1.6.4 allows an attacker to execute arbitrary code.
network
low complexity
etherpad
7.5
2018-02-08 CVE-2018-6835 Improper Input Validation vulnerability in Etherpad
node/hooks/express/apicalls.js in Etherpad Lite before v1.6.3 mishandles JSONP, which allows remote attackers to bypass intended access restrictions.
network
low complexity
etherpad CWE-20
7.5