Lucene search

K

My Cloud Os Security Vulnerabilities - May

cve
cve

CVE-2021-3310

Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local files).

7.8CVSS

7.4AI Score

0.0004EPSS

2021-03-10 05:15 AM
75
cve
cve

CVE-2021-36224

Western Digital My Cloud devices before OS5 have a nobody account with a blank password.

9.8CVSS

9.4AI Score

0.002EPSS

2023-02-06 02:15 PM
26
cve
cve

CVE-2021-36225

Western Digital My Cloud devices before OS5 allow REST API access by low-privileged accounts, as demonstrated by API commands for firmware uploads and installation.

8.8CVSS

8.8AI Score

0.003EPSS

2023-02-06 02:15 PM
22
cve
cve

CVE-2021-36226

Western Digital My Cloud devices before OS5 do not use cryptographically signed Firmware upgrade files.

9.8CVSS

9.4AI Score

0.003EPSS

2023-02-06 02:15 PM
17
cve
cve

CVE-2022-22989

My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network. Addressed the vulnerability by adding defenses against stack overflow issues.

9.8CVSS

9.5AI Score

0.003EPSS

2022-01-13 09:15 PM
85
cve
cve

CVE-2022-22990

A limited authentication bypass vulnerability was discovered that could allow an attacker to achieve remote code execution and escalate privileges on the My Cloud devices. Addressed this vulnerability by changing access token validation logic and rewriting rule logic on PHP scripts.

8.8CVSS

9.3AI Score

0.059EPSS

2022-01-13 09:15 PM
60
cve
cve

CVE-2022-22991

A malicious user on the same LAN could use DNS spoofing followed by a command injection attack to trick a NAS device into loading through an unsecured HTTP call. Addressed this vulnerability by disabling checks for internet connectivity using HTTP.

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-13 09:15 PM
68
cve
cve

CVE-2022-22992

A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device. The vulnerability was addressed by escaping individual arguments to shell functions coming from user input.

9.8CVSS

9.9AI Score

0.006EPSS

2022-01-28 08:15 PM
62
cve
cve

CVE-2022-22993

A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid parameters.

8.8CVSS

8.5AI Score

0.002EPSS

2022-01-28 08:15 PM
338
cve
cve

CVE-2022-22994

A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call. This was a result insufficient verification of calls to the device. The vulnerability was addressed by disabling checks fo...

9.8CVSS

9.5AI Score

0.067EPSS

2022-01-28 08:15 PM
96
cve
cve

CVE-2022-29838

Improper Authentication vulnerability in the encrypted volumes and auto mount features of Western Digital My Cloud devices allows insecure direct access to the drive information in the case of a device reset. This issue affects: Western Digital My Cloud My Cloud versions prior to 5.25.124 on Linux.

4.6CVSS

5.7AI Score

0.001EPSS

2022-12-09 06:15 PM
32
cve
cve

CVE-2022-29839

Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data. This issue affects: Western Digital My Cloud My Cloud ...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-12-09 06:15 PM
31
cve
cve

CVE-2022-29840

Server-Side Request Forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL to point back to the loopback adapter was addressed in Western Digital My Cloud OS 5 devices. This could allow the URL to exploit other vulnerabilities on the local server.This is...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-05-10 11:15 PM
23
cve
cve

CVE-2022-29841

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that was caused by a command that read files from a privileged location and created a system command without sanitizing the read data. This command could be triggered by an attacker remotely to ...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-10 10:15 PM
15
cve
cve

CVE-2022-29842

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability that could allow an attacker to execute code in the context of the root user on a vulnerable CGI file was discovered in Western Digital My Cloud OS 5 devicesThis issue affects My Cloud OS 5: before 5.2...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-10 09:15 PM
28
cve
cve

CVE-2023-22814

An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before 5.26.202.

10CVSS

9.5AI Score

0.002EPSS

2023-07-01 12:15 AM
9
cve
cve

CVE-2023-22815

Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This vulnerability can only be exploited over the network and the attacker must already have admi...

6.7CVSS

7.3AI Score

0.002EPSS

2023-06-30 10:15 PM
20
cve
cve

CVE-2023-22816

A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads.This issue affects My Cloud OS 5 devices: before 5.26.300.

8.8CVSS

7.7AI Score

0.001EPSS

2023-06-30 10:15 PM
12