Page 3 of 13 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an unauthenticated file upload vulnerability. The page web/jquery/uploader/uploadify.php can be accessed without any credentials, and allows uploading arbitrary files to any location on the attached storage. Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 y My Cloud PR4100 versión anterior a 2.31.174, se ven impactados por una vulnerabilidad de carga de archivo no autenticada. La página web/jquery/uploader/uploadify.php puede ser accedida sin credenciales, y permite cargar archivos arbitrarios en cualquier ubicación sobre el almacenamiento adjunto. • https://bnbdr.github.io/posts/wd https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932 https://github.com/bnbdr/wd-rce https://support.wdc.com/downloads.aspx?g=2702&lang=en • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the "nobody" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user. My Digital, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 y My Cloud PR4100 firmware anterior a 2.31.174, se ve impactado por una vulnerabilidad de omisión de autenticación . El archivo login_mgr.cgi verifica las credenciales contra /etc/shadow. • https://bnbdr.github.io/posts/wd https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932 https://github.com/bnbdr/wd-rce https://support.wdc.com/downloads.aspx?g=2702&lang=en • CWE-521: Weak Password Requirements •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 1

Western Digital WD My Cloud v04.05.00-320 devices embed the session token (aka PHPSESSID) in filenames, which makes it easier for attackers to bypass authentication by listing a directory. NOTE: this can be exploited in conjunction with CVE-2018-7171 for remote authentication bypass within a product that uses My Cloud. Los dispositivos Western Digital WD My Cloud v04.05.00-320 incrustan el token de sesión (también conocido como PHPSESSID) en los nombres de los archivos, lo que hace que sea más fácil para los atacantes omitir la autenticación al listar un directorio. NOTA: esto se puede explotar junto con CVE-2018-7171 para omitir la autenticación remota en un producto que utiliza My Cloud. • https://exploit-db.com/exploits/44350 • CWE-287: Improper Authentication •