Lucene search

K

Westerndigital Security Vulnerabilities

cve
cve

CVE-2022-22998

Implemented protections on AWS credentials that were not properly protected.

8CVSS

7.6AI Score

0.002EPSS

2022-07-12 09:15 PM
37
2
cve
cve

CVE-2022-22999

Western Digital My Cloud devices are vulnerable to a cross side scripting vulnerability that can allow a malicious user with elevated privileges access to drives being backed up to construct and inject JavaScript payloads into an authenticated user's browser. As a result, it may be possible to gain...

8.2CVSS

5.9AI Score

0.001EPSS

2022-07-25 07:15 PM
38
9
cve
cve

CVE-2022-23000

The Western Digital My Cloud Web App [https://os5.mycloud.com/] uses a weak SSLContext when attempting to configure port forwarding rules. This was enabled to maintain compatibility with old or outdated home routers. By using an "SSL" context instead of "TLS" or specifying stronger validation, depr...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-25 07:15 PM
38
5
cve
cve

CVE-2022-23001

When compressing or decompressing elliptic curve points using the Sweet B library, an incorrect choice of sign bit is used. An attacker with user level privileges and no other user's assistance can exploit this vulnerability with only knowledge of the public key and the library. The resulting outpu...

5.3CVSS

5.3AI Score

0.001EPSS

2022-07-29 07:15 PM
31
3
cve
cve

CVE-2022-23002

When compressing or decompressing a point on the NIST P-256 elliptic curve with an X coordinate of zero, the resulting output is not properly reduced modulo the P-256 field prime and is invalid. The resulting output will cause an error when used in other operations. This may be leveraged by an atta...

5.3CVSS

5.3AI Score

0.001EPSS

2022-07-29 07:15 PM
30
7
cve
cve

CVE-2022-23003

When computing a shared secret or point multiplication on the NIST P-256 curve that results in an X coordinate of zero, the resulting output is not properly reduced modulo the P-256 field prime and is invalid. The resulting output may cause an error when used in other operations. This may be levera...

5.3CVSS

5.3AI Score

0.001EPSS

2022-07-29 07:15 PM
34
5
cve
cve

CVE-2022-23004

When computing a shared secret or point multiplication on the NIST P-256 curve using a public key with an X coordinate of zero, an error is returned from the library, and an invalid unreduced value is written to the output buffer. This may be leveraged by an attacker to cause an error scenario, res...

5.3CVSS

5.3AI Score

0.001EPSS

2022-07-29 07:15 PM
29
5
cve
cve

CVE-2022-23006

A stack-based buffer overflow vulnerability was found on Western Digital My Cloud Home, My Cloud Home Duo, and SanDisk ibi that could allow an attacker accessing the system locally to read information from /etc/version file. This vulnerability can only be exploited by chaining it with another issue...

6.7CVSS

7AI Score

0.001EPSS

2022-09-27 11:15 PM
28
3
cve
cve

CVE-2022-29835

WD Discovery software executable files were signed with an unsafe SHA-1 hashing algorithm. An attacker could use this weakness to create forged certificate signatures due to the use of a hashing algorithm that is not collision-free. This could thereby impact the confidentiality of user content. Thi...

5.3CVSS

5.2AI Score

0.001EPSS

2022-09-19 08:15 PM
26
4
cve
cve

CVE-2022-29836

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability was discovered via an HTTP API on Western Digital My Cloud Home; My Cloud Home Duo; and SanDisk ibi devices that could allow an attacker to abuse certain parameters to point to random locations on the file ...

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-09 09:15 PM
28
14
cve
cve

CVE-2022-29837

A path traversal vulnerability was addressed in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi which could allow an attacker to initiate installation of custom ZIP packages and overwrite system files. This could potentially lead to a code execution.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-01 05:15 PM
18
cve
cve

CVE-2022-29838

Improper Authentication vulnerability in the encrypted volumes and auto mount features of Western Digital My Cloud devices allows insecure direct access to the drive information in the case of a device reset. This issue affects: Western Digital My Cloud My Cloud versions prior to 5.25.124 on Linux.

4.6CVSS

5.7AI Score

0.001EPSS

2022-12-09 06:15 PM
28
cve
cve

CVE-2022-29839

Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data. This issue affects: Western Digital My Cloud My Cloud ...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-12-09 06:15 PM
25
cve
cve

CVE-2022-29840

Server-Side Request Forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL to point back to the loopback adapter was addressed in Western Digital My Cloud OS 5 devices. This could allow the URL to exploit other vulnerabilities on the local server.This is...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-05-10 11:15 PM
21
cve
cve

CVE-2022-29841

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that was caused by a command that read files from a privileged location and created a system command without sanitizing the read data. This command could be triggered by an attacker remotely to ...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-10 10:15 PM
14
cve
cve

CVE-2022-29842

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability that could allow an attacker to execute code in the context of the root user on a vulnerable CGI file was discovered in Western Digital My Cloud OS 5 devicesThis issue affects My Cloud OS 5: before 5.2...

9.8CVSS

9.6AI Score

0.002EPSS

2023-05-10 09:15 PM
20
cve
cve

CVE-2022-29843

A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root user.

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-26 09:15 PM
22
cve
cve

CVE-2022-29844

A vulnerability in the FTP service of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to read and write arbitrary files. This could lead to a full NAS compromise and would give remote execution capabilities to the attacker.

9.8CVSS

9.3AI Score

0.006EPSS

2023-01-26 09:15 PM
21
2
cve
cve

CVE-2022-36326

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi and...

4.9CVSS

5.3AI Score

0.001EPSS

2023-05-18 06:15 PM
14
cve
cve

CVE-2022-36327

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to write files to locations with certain critical filesystem types leading to remote code execution was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk i...

9.8CVSS

10AI Score

0.004EPSS

2023-05-18 06:15 PM
16
cve
cve

CVE-2022-36328

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could allow an attacker to create arbitrary shares on arbitrary directories and exfiltrate sensitive files, passwords, users and device configurations was discovered in Western Digital My Cloud Home, M...

5.8CVSS

5.8AI Score

0.001EPSS

2023-05-18 06:15 PM
15
cve
cve

CVE-2022-36329

An improper privilege management issue that could allow an attacker to cause a denial of service over the OTA mechanism was discovered in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi devices.This issue affects My Cloud Home and My Cloud Home Duo: before 9.4.0-191; ibi: before 9....

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-10 08:15 PM
17
cve
cve

CVE-2022-36330

A buffer overflow vulnerability was discovered on firmware version validation that could lead to an unauthenticated remote code execution in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi devices. An attacker would require exploitation of another vulnerability to raise their privi...

8.1CVSS

8.5AI Score

0.004EPSS

2023-05-10 12:15 AM
15
cve
cve

CVE-2022-36331

Western Digital My Cloud, My Cloud Home, My Cloud Home Duo, and SanDisk ibi devices were vulnerable to an impersonation attack that could allow an unauthenticated attacker to gain access to user data.This issue affects My Cloud OS 5 devices: before 5.25.132; My Cloud Home and My Cloud Home Duo: bef...

10CVSS

7.8AI Score

0.001EPSS

2023-06-12 06:15 PM
18
cve
cve

CVE-2023-22812

SanDisk PrivateAccess versions prior to 6.4.9 support insecure TLS 1.0 and TLS 1.1 protocols which are susceptible to man-in-the-middle attacks thereby compromising confidentiality and integrity of data.

7.4CVSS

7.2AI Score

0.001EPSS

2023-03-24 08:15 PM
16
cve
cve

CVE-2023-22813

A device APIendpoint was missing access controls on Western Digital My Cloud OS 5 iOS and Anroid Mobile Apps, My Cloud Home iOS and Android Mobile Apps, SanDisk ibi iOS and Android Mobile Apps, My Cloud OS 5 Web App, My Cloud Home Web App and the SanDisk ibi Web App. Due to a permissive CORS policy...

4.3CVSS

4.4AI Score

0.001EPSS

2023-05-08 11:15 PM
16
cve
cve

CVE-2023-22814

An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before 5.26.202.

10CVSS

9.5AI Score

0.001EPSS

2023-07-01 12:15 AM
7
cve
cve

CVE-2023-22815

Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files. This vulnerability can only be exploited over the network and the attacker must already have admi...

6.7CVSS

7.7AI Score

0.001EPSS

2023-06-30 10:15 PM
15
cve
cve

CVE-2023-22816

A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads.This issue affects My Cloud OS 5 devices: before 5.26.300.

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-30 10:15 PM
8
cve
cve

CVE-2023-22817

Server-side request forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL using another DNS address to point back to the loopback adapter. This could then allow the URL to exploit other vulnerabilities on the local server. This was addressed by fixing D...

5.5CVSS

6AI Score

0.0005EPSS

2024-02-05 10:15 PM
8
cve
cve

CVE-2023-22818

Multiple DLL Search Order Hijack vulnerabilities were addressed in the SanDisk Security Installer forWindows that could allow attackers with local access to execute arbitrary code by executing the installerin the same folder as the malicious DLL. This can lead to the execution of arbitrarycode with...

7.8CVSS

7.9AI Score

0.001EPSS

2023-11-15 08:15 PM
18
cve
cve

CVE-2023-22819

An uncontrolled resource consumption vulnerability issue that could arise by sending crafted requests to a service to consume a large amount of memory, eventually resulting in the service being stopped and restarted was discovered in Western Digital My Cloud Home, My Cloud Home Duo, SanDisk ibi and...

4.9CVSS

5.1AI Score

0.001EPSS

2024-02-05 10:15 PM
9
Total number of security vulnerabilities82