Lucene search

K

Wd My Cloud Security Vulnerabilities

cve
cve

CVE-2024-22168

A Cross-Site Scripting (XSS) vulnerability on the My Cloud, My Cloud Home, SanDisk ibi, and WD Cloud web apps was found which could allow an attacker to redirect the user to a crafted domain and reset their credentials, or to execute arbitrary client-side code in the user’s browser session to...

6.2AI Score

0.0004EPSS

2024-06-24 11:15 PM
15
cve
cve

CVE-2023-22819

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:15 PM
8
cve
cve

CVE-2023-22817

Server-side request forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL using another DNS address to point back to the loopback adapter. This could then allow the URL to exploit other vulnerabilities on the local server. This was addressed by fixing.....

5.5CVSS

6AI Score

0.0005EPSS

2024-02-05 10:15 PM
7
cve
cve

CVE-2023-22814

An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before...

10CVSS

9.5AI Score

0.001EPSS

2023-07-01 12:15 AM
7
cve
cve

CVE-2023-22815

Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This vulnerability can only be exploited over the network and the attacker must already have...

6.7CVSS

7.7AI Score

0.001EPSS

2023-06-30 10:15 PM
14
cve
cve

CVE-2023-22816

A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-30 10:15 PM
8
cve
cve

CVE-2022-36326

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi...

4.9CVSS

5.3AI Score

0.001EPSS

2023-05-18 06:15 PM
13
cve
cve

CVE-2022-36327

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to write files to locations with certain critical filesystem types leading to remote code execution was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk.....

9.8CVSS

10AI Score

0.004EPSS

2023-05-18 06:15 PM
15
cve
cve

CVE-2022-36328

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to create arbitrary shares on arbitrary directories and exfiltrate sensitive files, passwords, users and device configurations was discovered in Western Digital My Cloud Home,.....

5.8CVSS

5.8AI Score

0.001EPSS

2023-05-18 06:15 PM
15
cve
cve

CVE-2022-29840

Server-Side Request Forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL to point back to the loopback adapter was addressed in Western Digital My Cloud OS 5 devices. This could allow the URL to exploit other vulnerabilities on the local server.This...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-05-10 11:15 PM
20
cve
cve

CVE-2022-29841

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that was caused by a command that read files from a privileged location and created a system command without sanitizing the read data. This command could be triggered by an attacker remotely to....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-10 10:15 PM
14
cve
cve

CVE-2022-29842

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability that could allow an attacker to execute code in the context of the root user on a vulnerable CGI file was discovered in Western Digital My Cloud OS 5 devicesThis issue affects My Cloud OS 5: before...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-10 09:15 PM
20
cve
cve

CVE-2022-29839

Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data. This issue affects: Western Digital My Cloud My Cloud....

5.5CVSS

6.2AI Score

0.0004EPSS

2022-12-09 06:15 PM
25
cve
cve

CVE-2022-29838

Improper Authentication vulnerability in the encrypted volumes and auto mount features of Western Digital My Cloud devices allows insecure direct access to the drive information in the case of a device reset. This issue affects: Western Digital My Cloud My Cloud versions prior to 5.25.124 on...

4.6CVSS

5.7AI Score

0.001EPSS

2022-12-09 06:15 PM
28
cve
cve

CVE-2022-22995

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary...

10CVSS

9.5AI Score

0.007EPSS

2022-03-25 11:15 PM
161
cve
cve

CVE-2022-22993

A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid...

8.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
335
cve
cve

CVE-2022-22994

A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call. This was a result insufficient verification of calls to the device. The vulnerability was addressed by disabling checks...

9.8CVSS

9.5AI Score

0.045EPSS

2022-01-28 08:15 PM
91
cve
cve

CVE-2022-22992

A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device. The vulnerability was addressed by escaping individual arguments to shell functions coming from user...

9.8CVSS

9.9AI Score

0.004EPSS

2022-01-28 08:15 PM
56
cve
cve

CVE-2022-22989

My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network. Addressed the vulnerability by adding defenses against stack overflow...

9.8CVSS

9.5AI Score

0.003EPSS

2022-01-13 09:15 PM
82
cve
cve

CVE-2022-22991

A malicious user on the same LAN could use DNS spoofing followed by a command injection attack to trick a NAS device into loading through an unsecured HTTP call. Addressed this vulnerability by disabling checks for internet connectivity using...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-13 09:15 PM
63
cve
cve

CVE-2022-22990

A limited authentication bypass vulnerability was discovered that could allow an attacker to achieve remote code execution and escalate privileges on the My Cloud devices. Addressed this vulnerability by changing access token validation logic and rewriting rule logic on PHP...

8.8CVSS

9.3AI Score

0.056EPSS

2022-01-13 09:15 PM
57
cve
cve

CVE-2014-5876

The WD My Cloud (aka com.wdc.wd2go) application 4.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-11 10:55 AM
23