Lucene search

K

Etherpad Security Vulnerabilities - February

cve
cve

CVE-2015-2298

node/utils/ExportEtherpad.js in Etherpad 1.5.x before 1.5.2 might allow remote attackers to obtain sensitive information by leveraging an improper substring check when exporting a padID.

7.5CVSS

7.2AI Score

0.003EPSS

2018-01-12 05:29 PM
25
cve
cve

CVE-2015-3297

Directory traversal vulnerability in node/utils/Minify.js in Etherpad 1.1.1 through 1.5.2 allows remote attackers to read arbitrary files by leveraging replacement of backslashes with slashes in the path parameter of HTTP API requests.

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-07 04:29 PM
18
cve
cve

CVE-2015-3309

Directory traversal vulnerability in node/utils/Minify.js in Etherpad 1.1.2 through 1.5.4 allows remote attackers to read arbitrary files with permissions of the user running the service via a .. (dot dot) in the path parameter of HTTP API requests. NOTE: This vulnerability is due to an incomplete ...

7.5CVSS

7.5AI Score

0.004EPSS

2020-02-13 08:15 PM
39
cve
cve

CVE-2015-4085

Directory traversal vulnerability in node/hooks/express/tests.js in Etherpad frontend tests before 1.6.1.

7.5CVSS

7.5AI Score

0.002EPSS

2017-09-07 08:29 PM
22
cve
cve

CVE-2018-6835

node/hooks/express/apicalls.js in Etherpad Lite before v1.6.3 mishandles JSONP, which allows remote attackers to bypass intended access restrictions.

9.8CVSS

9.4AI Score

0.005EPSS

2018-02-08 07:29 AM
31
2
cve
cve

CVE-2018-9325

Etherpad 1.5.x and 1.6.x before 1.6.4 allows an attacker to export all the existing pads of an instance without knowledge of pad names.

7.5CVSS

7.5AI Score

0.002EPSS

2018-04-07 09:29 PM
20
cve
cve

CVE-2018-9326

Etherpad 1.6.3 before 1.6.4 allows an attacker to execute arbitrary code.

9.8CVSS

9.6AI Score

0.004EPSS

2018-04-07 09:29 PM
24
cve
cve

CVE-2018-9327

Etherpad 1.5.x and 1.6.x before 1.6.4 allows an attacker to execute arbitrary code on the server. The instance has to be configured to use a document database (DirtyDB, CouchDB, MongoDB, or RethinkDB).

8.1CVSS

8.3AI Score

0.003EPSS

2018-04-07 09:29 PM
24
cve
cve

CVE-2019-18209

templates/pad.html in Etherpad-Lite 1.7.5 has XSS when the browser does not encode the path of the URL, as demonstrated by Internet Explorer.

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-19 01:15 AM
135
cve
cve

CVE-2020-22781

In Etherpad < 1.8.3, a specially crafted URI would raise an unhandled exception in the cache mechanism and cause a denial of service (crash the instance).

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-28 09:15 PM
31
5
cve
cve

CVE-2020-22782

Etherpad < 1.8.3 is affected by a denial of service in the import functionality. Upload of binary file to the import endpoint would crash the instance.

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-28 09:15 PM
33
4
cve
cve

CVE-2020-22783

Etherpad <1.8.3 stored passwords used by users insecurely in the database and in log files. This affects every database backend supported by Etherpad.

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-28 09:15 PM
30
cve
cve

CVE-2020-22785

Etherpad < 1.8.3 is affected by a missing lock check which could cause a denial of service. Aggressively targeting random pad import endpoints with empty data would flatten all pads due to lack of rate limiting and missing ownership check.

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-28 09:15 PM
39
cve
cve

CVE-2021-34816

An Argument Injection issue in the plugin management of Etherpad 1.8.13 allows privileged users to execute arbitrary code on the server by installing plugins from an attacker-controlled source.

7.2CVSS

7AI Score

0.001EPSS

2021-07-21 06:15 PM
39
2
cve
cve

CVE-2021-34817

A Cross-Site Scripting (XSS) issue in the chat component of Etherpad 1.8.13 allows remote attackers to inject arbitrary JavaScript or HTML by importing a crafted pad.

6.1CVSS

5.9AI Score

0.002EPSS

2021-07-19 02:15 PM
23
3
cve
cve

CVE-2021-43802

Etherpad is a real-time collaborative editor. In versions prior to 1.8.16, an attacker can craft an *.etherpad file that, when imported, might allow the attacker to gain admin privileges for the Etherpad instance. This, in turn, can be used to install a malicious Etherpad plugin that can execute ar...

9.9CVSS

8.9AI Score

0.001EPSS

2021-12-09 11:15 PM
21
4