Page 2 of 15 results (0.004 seconds)

CVSS: 8.2EPSS: 0%CPEs: 16EXPL: 0

Western Digital My Cloud devices are vulnerable to a cross side scripting vulnerability that can allow a malicious user with elevated privileges access to drives being backed up to construct and inject JavaScript payloads into an authenticated user's browser. As a result, it may be possible to gain control over the authenticated session, steal data, modify settings, or redirect the user to malicious websites. The scope of impact can extend to other components. Los dispositivos My Cloud de Western Digital son susceptibles a una vulnerabilidad de tipo cross side scripting que puede permitir a un usuario malicioso con altos privilegios acceder a las unidades de las que está haciéndose una copia de seguridad para construir e inyectar cargas útiles de JavaScript en el navegador de un usuario autenticado. Como resultado, puede ser posible conseguir el control de la sesión autenticada, robar datos, modificar la configuración o redirigir al usuario a sitios web maliciosos. • https://www.westerndigital.com/support/product-security/wdc-22011-my-cloud-firmware-version-5-23-114 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

The Western Digital My Cloud Web App [https://os5.mycloud.com/] uses a weak SSLContext when attempting to configure port forwarding rules. This was enabled to maintain compatibility with old or outdated home routers. By using an "SSL" context instead of "TLS" or specifying stronger validation, deprecated or insecure protocols are permitted. As a result, a local user with no privileges can exploit this vulnerability and jeopardize the integrity, confidentiality and authenticity of information transmitted. The scope of impact cannot extend to other components and no user input is required to exploit this vulnerability. • https://www.westerndigital.com/support/product-security/wdc-22011-my-cloud-firmware-version-5-23-114 • CWE-757: Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary code. La combinación de primitivas que ofrecen SMB y AFP en su configuración por defecto permite la escritura arbitraria de archivos. Al explotar esta combinación de primitivas, un atacante puede ejecutar código arbitrario • https://lists.debian.org/debian-lts-announce/2024/01/msg00000.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/55ROUJI22SHZX5EM23QAILZHI67EZQKW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XO34FWOIJI6V6PH2XY52WNBBARVWPJG2 https://security.gentoo.org/glsa/202311-02 https://www.westerndigital.com/support/product-security/wdc& • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 1

Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest accounts) to remotely execute arbitrary code via a download_mgr.cgi stack-based buffer overflow. El firmware Western Digital My Cloud EX2 Ultra versión 2.31.183, permite a usuarios web (incluidas las cuentas de invitados) ejecutar código arbitrario remotamente por medio de un desbordamiento de búfer en la región heap de la memoria en el archivo download_mgr.cgi. • https://github.com/DelspoN/CVE/blob/master/CVE-2019-18929/description.txt https://github.com/DelspoN/CVE/tree/master/CVE-2019-18929 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 1

Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow. There is no size verification logic in one of functions in libscheddl.so, and download_mgr.cgi makes it possible to enter large-sized f_idx inputs. El firmware Western Digital My Cloud EX2 Ultra versión 2.31.183, permite a usuarios web (incluida la cuenta de invitado) ejecutar remotamente código arbitrario por medio de un desbordamiento de búfer en la región heap de la memoria. No existe una lógica de comprobación de tamaño en una de las funciones en el archivo libscheddl.so, y download_mgr.cgi hace posible ingresar entradas f_idx de gran tamaño. • https://github.com/DelspoN/CVE/blob/master/CVE-2019-18930/description.txt https://github.com/DelspoN/CVE/tree/master/CVE-2019-18930 • CWE-787: Out-of-bounds Write •