Lucene search

K

My Cloud Mirror Gen 2 Security Vulnerabilities

cve
cve

CVE-2022-22995

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary...

10CVSS

9.5AI Score

0.007EPSS

2022-03-25 11:15 PM
161
cve
cve

CVE-2022-22993

A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid...

8.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
335
cve
cve

CVE-2022-22994

A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call. This was a result insufficient verification of calls to the device. The vulnerability was addressed by disabling checks...

9.8CVSS

9.5AI Score

0.054EPSS

2022-01-28 08:15 PM
91
cve
cve

CVE-2022-22992

A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device. The vulnerability was addressed by escaping individual arguments to shell functions coming from user...

9.8CVSS

9.9AI Score

0.004EPSS

2022-01-28 08:15 PM
56
cve
cve

CVE-2022-22989

My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network. Addressed the vulnerability by adding defenses against stack overflow...

9.8CVSS

9.5AI Score

0.003EPSS

2022-01-13 09:15 PM
82
cve
cve

CVE-2022-22991

A malicious user on the same LAN could use DNS spoofing followed by a command injection attack to trick a NAS device into loading through an unsecured HTTP call. Addressed this vulnerability by disabling checks for internet connectivity using...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-13 09:15 PM
63
cve
cve

CVE-2022-22990

A limited authentication bypass vulnerability was discovered that could allow an attacker to achieve remote code execution and escalate privileges on the My Cloud devices. Addressed this vulnerability by changing access token validation logic and rewriting rule logic on PHP...

8.8CVSS

9.3AI Score

0.056EPSS

2022-01-13 09:15 PM
57
cve
cve

CVE-2021-3310

Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-03-10 05:15 AM
70
cve
cve

CVE-2020-29563

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.07.118. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to gain access to the...

9.8CVSS

9.8AI Score

0.003EPSS

2020-12-12 12:15 AM
66
5
cve
cve

CVE-2020-28971

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie, because of insufficient validation of URI...

9.8CVSS

9.7AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-28940

On Western Digital My Cloud OS 5 devices before 5.06.115, the NAS Admin dashboard has an authentication bypass vulnerability that could allow an unauthenticated user to execute privileged commands on the...

9.8CVSS

9.8AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-28970

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie. (In addition, an upload endpoint could then be used by an authenticated...

9.8CVSS

9.6AI Score

0.007EPSS

2020-12-01 04:15 PM
41
cve
cve

CVE-2020-27158

Addressed remote code execution vulnerability in cgi_api.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to...

9.8CVSS

9.9AI Score

0.04EPSS

2020-10-27 08:15 PM
55
cve
cve

CVE-2020-27159

Addressed remote code execution vulnerability in DsdkProxy.php due to insufficient sanitization and insufficient validation of user input in Western Digital My Cloud NAS devices prior to...

9.8CVSS

9.8AI Score

0.027EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2020-27160

Addressed remote code execution vulnerability in AvailableApps.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to 5.04.114 (issue 3 of...

9.8CVSS

9.9AI Score

0.036EPSS

2020-10-27 08:15 PM
48
cve
cve

CVE-2020-12830

Addressed multiple stack buffer overflow vulnerabilities that could allow an attacker to carry out escalation of privileges through unauthorized remote code execution in Western Digital My Cloud devices before...

9.8CVSS

10AI Score

0.014EPSS

2020-10-27 08:15 PM
18
cve
cve

CVE-2020-25765

Addressed remote code execution vulnerability in reg_device.php due to insufficient validation of user input.in Western Digital My Cloud Devices prior to...

9.8CVSS

9.7AI Score

0.025EPSS

2020-10-27 08:15 PM
49
cve
cve

CVE-2019-9951

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an unauthenticated file upload vulnerability. The page...

9.8CVSS

9.6AI Score

0.004EPSS

2019-04-24 06:29 PM
30
cve
cve

CVE-2018-17153

It was discovered that the Western Digital My Cloud device before 2.30.196 is affected by an authentication bypass vulnerability. An unauthenticated attacker can exploit this vulnerability to authenticate as an admin user without needing to provide a password, thereby gaining full control of the...

9.8CVSS

9.7AI Score

0.594EPSS

2018-09-18 03:29 PM
33