Lucene search

K
nvd[email protected]NVD:CVE-2022-22999
HistoryJul 25, 2022 - 7:15 p.m.

CVE-2022-22999

2022-07-2519:15:28
CWE-79
web.nvd.nist.gov

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.7%

Western Digital My Cloud devices are vulnerable to a cross side scripting vulnerability that can allow a malicious user with elevated privileges access to drives being backed up to construct and inject JavaScript payloads into an authenticated user’s browser. As a result, it may be possible to gain control over the authenticated session, steal data, modify settings, or redirect the user to malicious websites. The scope of impact can extend to other components.

Affected configurations

NVD
Node
westerndigitalmy_cloud_pr2100_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_pr2100Match-
Node
westerndigitalmy_cloud_pr4100_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_pr4100Match-
Node
westerndigitalmy_cloud_ex4100_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_ex4100Match-
Node
westerndigitalmy_cloud_ex2_ultra_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_ex2_ultraMatch-
Node
westerndigitalmy_cloud_mirror_g2_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_mirror_g2Match-
Node
westerndigitalmy_cloud_dl2100_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_dl2100Match-
Node
westerndigitalmy_cloud_dl4100_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_dl4100Match-
Node
westerndigitalmy_cloud_ex2100_firmwareRange<5.23.114
AND
westerndigitalmy_cloud_ex2100Match-

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.7%

Related for NVD:CVE-2022-22999