Page 10 of 83 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 11EXPL: 0

My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network. Addressed the vulnerability by adding defenses against stack overflow issues. Mi Cloud OS 5 era vulnerable a una vulnerabilidad de desbordamiento de pila preautenticada en el servicio FTP. Se abordó la vulnerabilidad añadiendo defensas contra los problemas de desbordamiento de pila • https://www.westerndigital.com/support/product-security/wdc-22002-my-cloud-os5-firmware-5-19-117 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472. Western Digital WD My Book Live (versiones 2.x y posteriores) y WD My Book Live Duo (todas las versiones) presentan una API de administrador que puede llevar a cabo una restauración de fábrica del sistema sin autenticación, tal como fue explotado en the wild en junio de 2021, una vulnerabilidad diferente a la CVE-2018-18472 • https://arstechnica.com/gadgets/2021/06/hackers-exploited-0-day-not-2018-bug-to-mass-wipe-my-book-live-devices https://www.westerndigital.com/support/productsecurity/wdc-21008-recommended-security-measures-wd-mybooklive-wd-mybookliveduo • CWE-306: Missing Authentication for Critical Function •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Western Digital EdgeRover before 0.25 has an escalation of privileges vulnerability where a low privileged user could load malicious content into directories with higher privileges, because of how Node.js is used. An attacker can gain admin privileges and carry out malicious activities such as creating a fake library and stealing user credentials. Western Digital EdgeRover versiones anteriores a 0.25, presenta una vulnerabilidad de escalada de privilegios en la que un usuario poco privilegiado podría cargar contenido malicioso en directorios con privilegios más altos, debido a cómo Node.js es usado. Un atacante puede alcanzar privilegios de administrador y llevar a cabo actividades maliciosas como crear una biblioteca falsa y robar credenciales de usuario • https://www.westerndigital.com/support/productsecurity/wdc-21007-edgerover-windows-app-ver-0-25 •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

The iOS and macOS apps before 1.4.1 for the Western Digital G-Technology ArmorLock NVMe SSD store keys insecurely. They choose a non-preferred storage mechanism if the device has Secure Enclave support but lacks biometric authentication hardware. Las aplicaciones iOS y macOS versiones anteriores a 1.4.1 para Western Digital G-Technology ArmorLock NVMe SSD, almacenan claves de forma no segura. Eligen un mecanismo de almacenamiento no preferido si el dispositivo es compatible con Secure Enclave pero carece de hardware de autenticación biométrica • https://www.westerndigital.com/support/productsecurity/wdc-21003-armorLock-insecure-key-storage-vulnerability • CWE-922: Insecure Storage of Sensitive Information •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 1

Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local files). Los dispositivos Western Digital My Cloud OS 5 versiones anteriores a 5.10.122, manejan inapropiadamente recursos compartidos de Symbolic Link Following en SMB y AFP. Esto puede conllevar a una ejecución de código y divulgación de información (mediante la lectura de archivos locales) This vulnerability allows remote attackers to disclose sensitive information on affected installations of Western Digital MyCloud PR4100. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SMB and AFP services. • https://github.com/piffd0s/CVE-2021-3310 https://www.westerndigital.com/support/productsecurity/wdc-21002-my-cloud-firmware-version-5-10-122 https://www.zerodayinitiative.com/advisories/ZDI-21-277 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •