Lucene search

K
nvd[email protected]NVD:CVE-2022-29842
HistoryMay 10, 2023 - 9:15 p.m.

CVE-2022-29842

2023-05-1021:15:08
CWE-77
web.nvd.nist.gov
6
cve-2022-29842
command injection
code execution
root user
cgi file
vulnerability
my cloud os 5

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

52.0%

Improper Neutralization of Special Elements used in a Command (‘Command Injection’) vulnerability that could allow an attacker to execute code in the context of the root user on a vulnerable CGI file was discovered in Western Digital My Cloud OS 5 devicesThis issue affects My Cloud OS 5: before 5.26.119.

Affected configurations

Nvd
Node
westerndigitalmy_cloudMatch-
OR
westerndigitalmy_cloud_dl2100Match-
OR
westerndigitalmy_cloud_dl4100Match-
OR
westerndigitalmy_cloud_ex2_ultraMatch-
OR
westerndigitalmy_cloud_ex2100Match-
OR
westerndigitalmy_cloud_ex4100Match-
OR
westerndigitalmy_cloud_mirror_g2Match-
OR
westerndigitalmy_cloud_pr2100Match-
OR
westerndigitalmy_cloud_pr4100Match-
OR
westerndigitalwd_cloudMatch-
AND
westerndigitalmy_cloud_osRange5.02.1045.26.119
VendorProductVersionCPE
westerndigitalmy_cloud-cpe:2.3:h:westerndigital:my_cloud:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_dl2100-cpe:2.3:h:westerndigital:my_cloud_dl2100:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_dl4100-cpe:2.3:h:westerndigital:my_cloud_dl4100:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_ex2_ultra-cpe:2.3:h:westerndigital:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_ex2100-cpe:2.3:h:westerndigital:my_cloud_ex2100:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_ex4100-cpe:2.3:h:westerndigital:my_cloud_ex4100:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_mirror_g2-cpe:2.3:h:westerndigital:my_cloud_mirror_g2:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_pr2100-cpe:2.3:h:westerndigital:my_cloud_pr2100:-:*:*:*:*:*:*:*
westerndigitalmy_cloud_pr4100-cpe:2.3:h:westerndigital:my_cloud_pr4100:-:*:*:*:*:*:*:*
westerndigitalwd_cloud-cpe:2.3:h:westerndigital:wd_cloud:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

52.0%

Related for NVD:CVE-2022-29842