Lucene search

K

Wd My Book Firmware Security Vulnerabilities - May

cve
cve

CVE-2019-16399

Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.

9.8CVSS

9.4AI Score

0.131EPSS

2019-09-18 02:15 PM
47