Lucene search

K

My Cloud Os 5 Security Vulnerabilities

cve
cve

CVE-2024-22168

A Cross-Site Scripting (XSS) vulnerability on the My Cloud, My Cloud Home, SanDisk ibi, and WD Cloud web apps was found which could allow an attacker to redirect the user to a crafted domain and reset their credentials, or to execute arbitrary client-side code in the user’s browser session to...

6.2AI Score

0.0004EPSS

2024-06-24 11:15 PM
24
cve
cve

CVE-2023-22819

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:15 PM
9
cve
cve

CVE-2023-22817

Server-side request forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL using another DNS address to point back to the loopback adapter. This could then allow the URL to exploit other vulnerabilities on the local server. This was addressed by fixing.....

5.5CVSS

6AI Score

0.0005EPSS

2024-02-05 10:15 PM
8
cve
cve

CVE-2023-22814

An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before...

10CVSS

9.5AI Score

0.001EPSS

2023-07-01 12:15 AM
7
cve
cve

CVE-2023-22815

Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This vulnerability can only be exploited over the network and the attacker must already have...

6.7CVSS

7.7AI Score

0.001EPSS

2023-06-30 10:15 PM
14
cve
cve

CVE-2023-22816

A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-30 10:15 PM
8
cve
cve

CVE-2022-36331

Western Digital My Cloud, My Cloud Home, My Cloud Home Duo, and SanDisk ibi devices were vulnerable to an impersonation attack that could allow an unauthenticated attacker to gain access to user data. This issue affects My Cloud OS 5 devices: before 5.25.132; My Cloud Home and My Cloud Home Duo:...

10CVSS

7.8AI Score

0.001EPSS

2023-06-12 06:15 PM
18
cve
cve

CVE-2022-36326

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.3AI Score

0.001EPSS

2023-05-18 06:15 PM
14
cve
cve

CVE-2022-36328

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to create arbitrary shares on arbitrary directories and exfiltrate sensitive files, passwords, users and device configurations was discovered in Western Digital My Cloud Home,.....

5.8CVSS

5.8AI Score

0.001EPSS

2023-05-18 06:15 PM
15
cve
cve

CVE-2022-36327

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to write files to locations with certain critical filesystem types leading to remote code execution was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk.....

9.8CVSS

10AI Score

0.004EPSS

2023-05-18 06:15 PM
16
cve
cve

CVE-2022-29840

Server-Side Request Forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL to point back to the loopback adapter was addressed in Western Digital My Cloud OS 5 devices. This could allow the URL to exploit other vulnerabilities on the local server.This...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-05-10 11:15 PM
21
cve
cve

CVE-2022-29841

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that was caused by a command that read files from a privileged location and created a system command without sanitizing the read data. This command could be triggered by an attacker remotely to....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-10 10:15 PM
14
cve
cve

CVE-2022-29842

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability that could allow an attacker to execute code in the context of the root user on a vulnerable CGI file was discovered in Western Digital My Cloud OS 5 devicesThis issue affects My Cloud OS 5: before...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-10 09:15 PM
20
cve
cve

CVE-2023-22813

A device API endpoint was missing access controls on Western Digital My Cloud OS 5 iOS and Anroid Mobile Apps, My Cloud Home iOS and Android Mobile Apps, SanDisk ibi iOS and Android Mobile Apps, My Cloud OS 5 Web App, My Cloud Home Web App and the SanDisk ibi Web App. Due to a permissive CORS...

4.3CVSS

4.4AI Score

0.001EPSS

2023-05-08 11:15 PM
16
cve
cve

CVE-2022-29843

A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-26 09:15 PM
21
cve
cve

CVE-2022-29844

A vulnerability in the FTP service of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to read and write arbitrary files. This could lead to a full NAS compromise and would give remote execution capabilities to the...

9.8CVSS

9.3AI Score

0.006EPSS

2023-01-26 09:15 PM
20
2
cve
cve

CVE-2022-22989

My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network. Addressed the vulnerability by adding defenses against stack overflow...

9.8CVSS

9.5AI Score

0.003EPSS

2022-01-13 09:15 PM
82
cve
cve

CVE-2021-3310

Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-03-10 05:15 AM
70
cve
cve

CVE-2020-29563

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.07.118. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to gain access to the...

9.8CVSS

9.8AI Score

0.003EPSS

2020-12-12 12:15 AM
66
5
cve
cve

CVE-2020-28971

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie, because of insufficient validation of URI...

9.8CVSS

9.7AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-28940

On Western Digital My Cloud OS 5 devices before 5.06.115, the NAS Admin dashboard has an authentication bypass vulnerability that could allow an unauthenticated user to execute privileged commands on the...

9.8CVSS

9.8AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-28970

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie. (In addition, an upload endpoint could then be used by an authenticated...

9.8CVSS

9.6AI Score

0.007EPSS

2020-12-01 04:15 PM
41