Lucene search

K

My Cloud Security Vulnerabilities

cve
cve

CVE-2024-22168

A Cross-Site Scripting (XSS) vulnerability on the My Cloud, My Cloud Home, SanDisk ibi, and WD Cloud web apps was found which could allow an attacker to redirect the user to a crafted domain and reset their credentials, or to execute arbitrary client-side code in the user’s browser session to...

6.2AI Score

0.0004EPSS

2024-06-24 11:15 PM
24
cve
cve

CVE-2023-22819

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:15 PM
9
cve
cve

CVE-2023-22817

Server-side request forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL using another DNS address to point back to the loopback adapter. This could then allow the URL to exploit other vulnerabilities on the local server. This was addressed by fixing.....

5.5CVSS

6AI Score

0.0005EPSS

2024-02-05 10:15 PM
8
cve
cve

CVE-2023-22814

An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before...

10CVSS

9.5AI Score

0.001EPSS

2023-07-01 12:15 AM
7
cve
cve

CVE-2023-22815

Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This vulnerability can only be exploited over the network and the attacker must already have...

6.7CVSS

7.7AI Score

0.001EPSS

2023-06-30 10:15 PM
14
cve
cve

CVE-2023-22816

A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-30 10:15 PM
8
cve
cve

CVE-2022-36331

Western Digital My Cloud, My Cloud Home, My Cloud Home Duo, and SanDisk ibi devices were vulnerable to an impersonation attack that could allow an unauthenticated attacker to gain access to user data. This issue affects My Cloud OS 5 devices: before 5.25.132; My Cloud Home and My Cloud Home Duo:...

10CVSS

7.8AI Score

0.001EPSS

2023-06-12 06:15 PM
18
cve
cve

CVE-2022-36326

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.3AI Score

0.001EPSS

2023-05-18 06:15 PM
14
cve
cve

CVE-2022-36328

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to create arbitrary shares on arbitrary directories and exfiltrate sensitive files, passwords, users and device configurations was discovered in Western Digital My Cloud Home,.....

5.8CVSS

5.8AI Score

0.001EPSS

2023-05-18 06:15 PM
15
cve
cve

CVE-2022-36327

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to write files to locations with certain critical filesystem types leading to remote code execution was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk.....

9.8CVSS

10AI Score

0.004EPSS

2023-05-18 06:15 PM
16
cve
cve

CVE-2022-29840

Server-Side Request Forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL to point back to the loopback adapter was addressed in Western Digital My Cloud OS 5 devices. This could allow the URL to exploit other vulnerabilities on the local server.This...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-05-10 11:15 PM
21
cve
cve

CVE-2022-29841

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that was caused by a command that read files from a privileged location and created a system command without sanitizing the read data. This command could be triggered by an attacker remotely to....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-10 10:15 PM
14
cve
cve

CVE-2022-29842

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability that could allow an attacker to execute code in the context of the root user on a vulnerable CGI file was discovered in Western Digital My Cloud OS 5 devicesThis issue affects My Cloud OS 5: before...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-10 09:15 PM
20
cve
cve

CVE-2022-36329

An improper privilege management issue that could allow an attacker to cause a denial of service over the OTA mechanism was discovered in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi devices.This issue affects My Cloud Home and My Cloud Home Duo: before 9.4.0-191; ibi: before...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-10 08:15 PM
17
cve
cve

CVE-2022-36330

A buffer overflow vulnerability was discovered on firmware version validation that could lead to an unauthenticated remote code execution in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi devices. An attacker would require exploitation of another vulnerability to raise their...

8.1CVSS

8.5AI Score

0.004EPSS

2023-05-10 12:15 AM
15
cve
cve

CVE-2023-22813

A device API endpoint was missing access controls on Western Digital My Cloud OS 5 iOS and Anroid Mobile Apps, My Cloud Home iOS and Android Mobile Apps, SanDisk ibi iOS and Android Mobile Apps, My Cloud OS 5 Web App, My Cloud Home Web App and the SanDisk ibi Web App. Due to a permissive CORS...

4.3CVSS

4.4AI Score

0.001EPSS

2023-05-08 11:15 PM
16
cve
cve

CVE-2021-36224

Western Digital My Cloud devices before OS5 have a nobody account with a blank...

9.8CVSS

9.4AI Score

0.001EPSS

2023-02-06 02:15 PM
21
cve
cve

CVE-2021-36226

Western Digital My Cloud devices before OS5 do not use cryptographically signed Firmware upgrade...

9.8CVSS

9.4AI Score

0.002EPSS

2023-02-06 02:15 PM
13
cve
cve

CVE-2021-36225

Western Digital My Cloud devices before OS5 allow REST API access by low-privileged accounts, as demonstrated by API commands for firmware uploads and...

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-06 02:15 PM
16
cve
cve

CVE-2022-29843

A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-26 09:15 PM
21
cve
cve

CVE-2022-29844

A vulnerability in the FTP service of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to read and write arbitrary files. This could lead to a full NAS compromise and would give remote execution capabilities to the...

9.8CVSS

9.3AI Score

0.006EPSS

2023-01-26 09:15 PM
20
2
cve
cve

CVE-2022-29839

Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data. This issue affects: Western Digital My Cloud My Cloud....

5.5CVSS

6.2AI Score

0.0004EPSS

2022-12-09 06:15 PM
25
cve
cve

CVE-2022-29838

Improper Authentication vulnerability in the encrypted volumes and auto mount features of Western Digital My Cloud devices allows insecure direct access to the drive information in the case of a device reset. This issue affects: Western Digital My Cloud My Cloud versions prior to 5.25.124 on...

4.6CVSS

5.7AI Score

0.001EPSS

2022-12-09 06:15 PM
28
cve
cve

CVE-2022-29837

A path traversal vulnerability was addressed in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi which could allow an attacker to initiate installation of custom ZIP packages and overwrite system files. This could potentially lead to a code...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-01 05:15 PM
17
cve
cve

CVE-2022-29836

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability was discovered via an HTTP API on Western Digital My Cloud Home; My Cloud Home Duo; and SanDisk ibi devices that could allow an attacker to abuse certain parameters to point to random locations on the file....

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-09 09:15 PM
28
14
cve
cve

CVE-2022-23006

A stack-based buffer overflow vulnerability was found on Western Digital My Cloud Home, My Cloud Home Duo, and SanDisk ibi that could allow an attacker accessing the system locally to read information from /etc/version file. This vulnerability can only be exploited by chaining it with another...

6.7CVSS

7AI Score

0.001EPSS

2022-09-27 11:15 PM
28
3
cve
cve

CVE-2022-23000

The Western Digital My Cloud Web App [https://os5.mycloud.com/] uses a weak SSLContext when attempting to configure port forwarding rules. This was enabled to maintain compatibility with old or outdated home routers. By using an "SSL" context instead of "TLS" or specifying stronger validation,...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-25 07:15 PM
38
5
cve
cve

CVE-2022-22999

Western Digital My Cloud devices are vulnerable to a cross side scripting vulnerability that can allow a malicious user with elevated privileges access to drives being backed up to construct and inject JavaScript payloads into an authenticated user's browser. As a result, it may be possible to...

8.2CVSS

5.9AI Score

0.001EPSS

2022-07-25 07:15 PM
38
9
cve
cve

CVE-2022-22998

Implemented protections on AWS credentials that were not properly...

8CVSS

7.6AI Score

0.002EPSS

2022-07-12 09:15 PM
37
2
cve
cve

CVE-2022-22997

Addressed a remote code execution vulnerability by resolving a command injection vulnerability and closing an AWS S3 bucket that potentially allowed an attacker to execute unsigned code on My Cloud Home...

9.8CVSS

9.8AI Score

0.003EPSS

2022-07-12 09:15 PM
44
2
cve
cve

CVE-2022-22995

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary...

10CVSS

9.5AI Score

0.007EPSS

2022-03-25 11:15 PM
161
cve
cve

CVE-2022-22993

A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid...

8.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
335
cve
cve

CVE-2022-22994

A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call. This was a result insufficient verification of calls to the device. The vulnerability was addressed by disabling checks...

9.8CVSS

9.5AI Score

0.054EPSS

2022-01-28 08:15 PM
91
cve
cve

CVE-2022-22992

A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device. The vulnerability was addressed by escaping individual arguments to shell functions coming from user...

9.8CVSS

9.9AI Score

0.004EPSS

2022-01-28 08:15 PM
56
cve
cve

CVE-2022-22989

My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network. Addressed the vulnerability by adding defenses against stack overflow...

9.8CVSS

9.5AI Score

0.003EPSS

2022-01-13 09:15 PM
82
cve
cve

CVE-2022-22991

A malicious user on the same LAN could use DNS spoofing followed by a command injection attack to trick a NAS device into loading through an unsecured HTTP call. Addressed this vulnerability by disabling checks for internet connectivity using...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-13 09:15 PM
63
cve
cve

CVE-2022-22990

A limited authentication bypass vulnerability was discovered that could allow an attacker to achieve remote code execution and escalate privileges on the My Cloud devices. Addressed this vulnerability by changing access token validation logic and rewriting rule logic on PHP...

8.8CVSS

9.3AI Score

0.056EPSS

2022-01-13 09:15 PM
57
cve
cve

CVE-2021-3310

Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-03-10 05:15 AM
70
cve
cve

CVE-2020-29563

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.07.118. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to gain access to the...

9.8CVSS

9.8AI Score

0.003EPSS

2020-12-12 12:15 AM
66
5
cve
cve

CVE-2020-28971

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie, because of insufficient validation of URI...

9.8CVSS

9.7AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-28940

On Western Digital My Cloud OS 5 devices before 5.06.115, the NAS Admin dashboard has an authentication bypass vulnerability that could allow an unauthenticated user to execute privileged commands on the...

9.8CVSS

9.8AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-28970

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie. (In addition, an upload endpoint could then be used by an authenticated...

9.8CVSS

9.6AI Score

0.007EPSS

2020-12-01 04:15 PM
41
cve
cve

CVE-2020-27744

An issue was discovered on Western Digital My Cloud NAS devices before 5.04.114. They allow remote code execution with resultant escalation of...

9.8CVSS

9.9AI Score

0.016EPSS

2020-10-29 05:15 PM
22
2
cve
cve

CVE-2020-27158

Addressed remote code execution vulnerability in cgi_api.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to...

9.8CVSS

9.9AI Score

0.04EPSS

2020-10-27 08:15 PM
55
cve
cve

CVE-2020-27159

Addressed remote code execution vulnerability in DsdkProxy.php due to insufficient sanitization and insufficient validation of user input in Western Digital My Cloud NAS devices prior to...

9.8CVSS

9.8AI Score

0.027EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2020-27160

Addressed remote code execution vulnerability in AvailableApps.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to 5.04.114 (issue 3 of...

9.8CVSS

9.9AI Score

0.036EPSS

2020-10-27 08:15 PM
48
cve
cve

CVE-2020-12830

Addressed multiple stack buffer overflow vulnerabilities that could allow an attacker to carry out escalation of privileges through unauthorized remote code execution in Western Digital My Cloud devices before...

9.8CVSS

10AI Score

0.014EPSS

2020-10-27 08:15 PM
18
cve
cve

CVE-2020-25765

Addressed remote code execution vulnerability in reg_device.php due to insufficient validation of user input.in Western Digital My Cloud Devices prior to...

9.8CVSS

9.7AI Score

0.025EPSS

2020-10-27 08:15 PM
49
cve
cve

CVE-2020-10951

Western Digital My Cloud Home and ibi devices before 2.2.0 allow clickjacking on sign-in...

4.7CVSS

5AI Score

0.002EPSS

2020-04-15 08:15 PM
31
cve
cve

CVE-2020-8990

Western Digital My Cloud Home before 3.6.0 and ibi before 3.6.0 allow Session...

9.1CVSS

9.1AI Score

0.002EPSS

2020-02-20 10:15 PM
64
Total number of security vulnerabilities61