Lucene search

K

Westerndigital Security Vulnerabilities

cve
cve

CVE-2013-5006

main_internet.php on the Western Digital My Net N600 and N750 with firmware 1.03.12 and 1.04.16, and the N900 and N900C with firmware 1.05.12, 1.06.18, and 1.06.28, allows remote attackers to discover the cleartext administrative password by reading the "var pass=" line within the HTML source code.

6.7AI Score

0.092EPSS

2013-07-31 01:20 PM
30
cve
cve

CVE-2014-2846

Directory traversal vulnerability in opt/arkeia/wui/htdocs/index.php in the WD Arkeia virtual appliance (AVA) with firmware before 10.2.9 allows remote attackers to read arbitrary files and execute arbitrary PHP code via a ..././ (dot dot dot slash dot slash) in the lang Cookie parameter, as demons...

7.4AI Score

0.106EPSS

2014-04-28 02:09 PM
34
cve
cve

CVE-2014-5876

The WD My Cloud (aka com.wdc.wd2go) application 4.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

6AI Score

0.0005EPSS

2014-09-11 10:55 AM
23
cve
cve

CVE-2017-17560

An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file sys...

9.8CVSS

9.8AI Score

0.972EPSS

2017-12-12 06:29 PM
41
cve
cve

CVE-2018-1151

The web server on Western Digital TV Media Player 1.03.07 and TV Live Hub 3.12.13 allow unauthenticated remote attackers to execute arbitrary code or cause denial of service via crafted HTTP requests to toServerValue.cgi.

9.8CVSS

9.8AI Score

0.011EPSS

2018-06-12 05:29 PM
31
cve
cve

CVE-2018-18472

Western Digital WD My Book Live and WD My Book Live Duo (all versions) have a root Remote Command Execution bug via shell metacharacters in the /api/1.0/rest/language_configuration language parameter. It can be triggered by anyone who knows the IP address of the affected device, as exploited in the...

9.8CVSS

8.6AI Score

0.081EPSS

2019-06-19 04:15 PM
83
In Wild
23
cve
cve

CVE-2018-7928

There is a security vulnerability which could lead to Factory Reset Protection (FRP) bypass in the MyCloud APP with the versions before 8.1.2.303 installed on some Huawei smart phones. When re-configuring the mobile phone using the FRP function, an attacker can replace the old account with a new on...

4.6CVSS

4.7AI Score

0.001EPSS

2018-10-09 02:29 PM
21
cve
cve

CVE-2018-9148

Western Digital WD My Cloud v04.05.00-320 devices embed the session token (aka PHPSESSID) in filenames, which makes it easier for attackers to bypass authentication by listing a directory. NOTE: this can be exploited in conjunction with CVE-2018-7171 for remote authentication bypass within a produc...

9.8CVSS

7.6AI Score

0.018EPSS

2018-03-30 07:29 PM
29
cve
cve

CVE-2019-10705

Western Digital SanDisk X600 devices in certain configurations, a vulnerability in the access control mechanism of the drive may allow data to be decrypted without knowledge of proper authentication credentials.

7.5CVSS

5.5AI Score

0.002EPSS

2020-03-10 03:15 PM
26
cve
cve

CVE-2019-10706

Western Digital SanDisk SanDisk X300, X300s, X400, and X600 devices: The firmware update authentication method relies on a symmetric HMAC digest. The key used to validate this digest is present in a protected area of the device, and if extracted could be used to install arbitrary firmware to other ...

6.3CVSS

5.6AI Score

0.0004EPSS

2020-03-10 01:15 PM
27
cve
cve

CVE-2019-11686

Western Digital SanDisk X300, X300s, X400, and X600 devices: A vulnerability in the wear-leveling algorithm of the drive may cause cryptographically sensitive parameters (such as data encryption keys) to remain on the drive media after their intended erasure.

5.5CVSS

5.1AI Score

0.0005EPSS

2020-03-10 01:15 PM
24
cve
cve

CVE-2019-13466

Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 have Incorrect Access Control. The “generate reports” archive is protected with a hard-coded password. An application update that addresses the protection of archive encryption is available.

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-30 06:15 PM
49
cve
cve

CVE-2019-13467

Description: Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 applications are potentially vulnerable to man-in-the-middle attacks when the applications download resources from the Dashboard web service. This vulnerability may allow an attacker to substitute dow...

5.9CVSS

5.7AI Score

0.001EPSS

2019-09-30 07:15 PM
48
cve
cve

CVE-2019-16399

Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.

9.8CVSS

9.4AI Score

0.164EPSS

2019-09-18 02:15 PM
42
cve
cve

CVE-2019-9949

Western Digital My Cloud Cloud, Mirror Gen2, EX2 Ultra, EX2100, EX4100, DL2100, DL4100, PR2100 and PR4100 before firmware 2.31.183 are affected by a code execution (as root, starting from a low-privilege user session) vulnerability. The cgi-bin/webfile_mgr.cgi file allows arbitrary file write by ab...

8.8CVSS

9.1AI Score

0.02EPSS

2019-05-23 02:29 PM
57
cve
cve

CVE-2019-9950

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials again...

9.8CVSS

9.6AI Score

0.007EPSS

2019-04-24 06:29 PM
28
cve
cve

CVE-2020-10951

Western Digital My Cloud Home and ibi devices before 2.2.0 allow clickjacking on sign-in pages.

4.7CVSS

5AI Score

0.002EPSS

2020-04-15 08:15 PM
31
cve
cve

CVE-2020-12427

The Western Digital WD Discovery application before 3.8.229 for MyCloud Home on Windows and macOS is vulnerable to CSRF, with impacts such as stealing data, modifying disk contents, or exhausting disk space.

8.8CVSS

8.5AI Score

0.001EPSS

2020-05-13 03:15 PM
22
cve
cve

CVE-2020-12830

Addressed multiple stack buffer overflow vulnerabilities that could allow an attacker to carry out escalation of privileges through unauthorized remote code execution in Western Digital My Cloud devices before 5.04.114.

9.8CVSS

10AI Score

0.014EPSS

2020-10-27 08:15 PM
18
cve
cve

CVE-2020-13799

Western Digital has identified a security vulnerability in the Replay Protected Memory Block (RPMB) protocol as specified in multiple standards for storage device interfaces, including all versions of eMMC, UFS, and NVMe. The RPMB protocol is specified by industry standards bodies and is implemente...

6.8CVSS

7.3AI Score

0.001EPSS

2020-11-18 10:15 PM
35
2
cve
cve

CVE-2020-15816

In Western Digital WD Discovery before 4.0.251.0, a malicious application running with standard user permissions could potentially execute code in the application's process through library injection by using DYLD environment variables.

8.8CVSS

8.7AI Score

0.001EPSS

2020-07-17 08:15 PM
22
cve
cve

CVE-2020-25765

Addressed remote code execution vulnerability in reg_device.php due to insufficient validation of user input.in Western Digital My Cloud Devices prior to 5.4.1140.

9.8CVSS

9.7AI Score

0.025EPSS

2020-10-27 08:15 PM
49
cve
cve

CVE-2020-27158

Addressed remote code execution vulnerability in cgi_api.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to 5.04.114.

9.8CVSS

9.9AI Score

0.04EPSS

2020-10-27 08:15 PM
55
cve
cve

CVE-2020-27159

Addressed remote code execution vulnerability in DsdkProxy.php due to insufficient sanitization and insufficient validation of user input in Western Digital My Cloud NAS devices prior to 5.04.114

9.8CVSS

9.8AI Score

0.027EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2020-27160

Addressed remote code execution vulnerability in AvailableApps.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to 5.04.114 (issue 3 of 3).

9.8CVSS

9.9AI Score

0.036EPSS

2020-10-27 08:15 PM
49
cve
cve

CVE-2020-27744

An issue was discovered on Western Digital My Cloud NAS devices before 5.04.114. They allow remote code execution with resultant escalation of privileges.

9.8CVSS

9.9AI Score

0.016EPSS

2020-10-29 05:15 PM
22
2
cve
cve

CVE-2020-28940

On Western Digital My Cloud OS 5 devices before 5.06.115, the NAS Admin dashboard has an authentication bypass vulnerability that could allow an unauthenticated user to execute privileged commands on the device.

9.8CVSS

9.8AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-28970

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie. (In addition, an upload endpoint could then be used by an authenticated ad...

9.8CVSS

9.6AI Score

0.007EPSS

2020-12-01 04:15 PM
41
cve
cve

CVE-2020-28971

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie, because of insufficient validation of URI paths.

9.8CVSS

9.7AI Score

0.007EPSS

2020-12-01 04:15 PM
22
cve
cve

CVE-2020-29563

An issue was discovered on Western Digital My Cloud OS 5 devices before 5.07.118. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to gain access to the device.

9.8CVSS

9.8AI Score

0.003EPSS

2020-12-12 12:15 AM
66
5
cve
cve

CVE-2020-29654

Western Digital Dashboard before 3.2.2.9 allows DLL Hijacking that leads to compromise of the SYSTEM account.

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-12 12:15 AM
60
cve
cve

CVE-2020-8959

Western Digital WesternDigitalSSDDashboardSetup.exe before 3.0.2.0 allows DLL Hijacking.

7.8CVSS

7.6AI Score

0.001EPSS

2020-02-19 05:15 PM
28
cve
cve

CVE-2020-8960

Western Digital mycloud.com before Web Version 2.2.0-134 allows XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2020-02-20 11:15 PM
74
cve
cve

CVE-2021-28653

The iOS and macOS apps before 1.4.1 for the Western Digital G-Technology ArmorLock NVMe SSD store keys insecurely. They choose a non-preferred storage mechanism if the device has Secure Enclave support but lacks biometric authentication hardware.

6.5CVSS

6.2AI Score

0.001EPSS

2021-03-19 12:15 AM
38
cve
cve

CVE-2021-3310

Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local files).

7.8CVSS

7.4AI Score

0.0004EPSS

2021-03-10 05:15 AM
70
cve
cve

CVE-2021-33205

Western Digital EdgeRover before 0.25 has an escalation of privileges vulnerability where a low privileged user could load malicious content into directories with higher privileges, because of how Node.js is used. An attacker can gain admin privileges and carry out malicious activities such as crea...

8.8CVSS

8.8AI Score

0.001EPSS

2021-06-11 12:15 PM
17
cve
cve

CVE-2021-35941

Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.

7.5CVSS

8.4AI Score

0.081EPSS

2021-06-29 09:15 PM
35
In Wild
11
cve
cve

CVE-2021-36224

Western Digital My Cloud devices before OS5 have a nobody account with a blank password.

9.8CVSS

9.4AI Score

0.001EPSS

2023-02-06 02:15 PM
22
cve
cve

CVE-2021-36225

Western Digital My Cloud devices before OS5 allow REST API access by low-privileged accounts, as demonstrated by API commands for firmware uploads and installation.

8.8CVSS

8.8AI Score

0.002EPSS

2023-02-06 02:15 PM
16
cve
cve

CVE-2021-36226

Western Digital My Cloud devices before OS5 do not use cryptographically signed Firmware upgrade files.

9.8CVSS

9.4AI Score

0.002EPSS

2023-02-06 02:15 PM
14
cve
cve

CVE-2022-22988

File and directory permissions have been corrected to prevent unintended users from modifying or accessing resources. It would be more difficult for an authenticated attacker to now traverse through the files and directories. This can only be exploited once an attacker has already found a way to ge...

9.1CVSS

9AI Score

0.002EPSS

2022-01-13 09:15 PM
38
cve
cve

CVE-2022-22989

My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network. Addressed the vulnerability by adding defenses against stack overflow issues.

9.8CVSS

9.5AI Score

0.003EPSS

2022-01-13 09:15 PM
82
cve
cve

CVE-2022-22990

A limited authentication bypass vulnerability was discovered that could allow an attacker to achieve remote code execution and escalate privileges on the My Cloud devices. Addressed this vulnerability by changing access token validation logic and rewriting rule logic on PHP scripts.

8.8CVSS

9.3AI Score

0.056EPSS

2022-01-13 09:15 PM
57
cve
cve

CVE-2022-22991

A malicious user on the same LAN could use DNS spoofing followed by a command injection attack to trick a NAS device into loading through an unsecured HTTP call. Addressed this vulnerability by disabling checks for internet connectivity using HTTP.

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-13 09:15 PM
63
cve
cve

CVE-2022-22992

A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device. The vulnerability was addressed by escaping individual arguments to shell functions coming from user input.

9.8CVSS

9.9AI Score

0.004EPSS

2022-01-28 08:15 PM
56
cve
cve

CVE-2022-22993

A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid parameters.

8.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
335
cve
cve

CVE-2022-22994

A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call. This was a result insufficient verification of calls to the device. The vulnerability was addressed by disabling checks fo...

9.8CVSS

9.5AI Score

0.054EPSS

2022-01-28 08:15 PM
91
cve
cve

CVE-2022-22995

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary code.

10CVSS

9.5AI Score

0.007EPSS

2022-03-25 11:15 PM
163
cve
cve

CVE-2022-22996

The G-RAID 4/8 Software Utility setups for Windows were affected by a DLL hijacking vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the system user.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-30 04:15 PM
56
cve
cve

CVE-2022-22997

Addressed a remote code execution vulnerability by resolving a command injection vulnerability and closing an AWS S3 bucket that potentially allowed an attacker to execute unsigned code on My Cloud Home devices.

9.8CVSS

9.8AI Score

0.003EPSS

2022-07-12 09:15 PM
44
2
Total number of security vulnerabilities82