Page 4 of 20 results (0.005 seconds)

CVSS: 9.8EPSS: 3%CPEs: 6EXPL: 1

Addressed remote code execution vulnerability in AvailableApps.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to 5.04.114 (issue 3 of 3). Se abordó una vulnerabilidad de ejecución de código remota en el archivo AvailableApps.php, que permitía una escalada de privilegios en dispositivos NAS Western Digital My Cloud versiones anteriores a 5.04.114 (número 3 de 3) • https://www.comparitech.com/blog/information-security/security-vulnerabilities-80000-devices-update-now https://www.westerndigital.com/support/productsecurity https://www.westerndigital.com/support/productsecurity/wdc-20007-my-cloud-firmware-version-5-04-114 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 1%CPEs: 6EXPL: 0

Addressed multiple stack buffer overflow vulnerabilities that could allow an attacker to carry out escalation of privileges through unauthorized remote code execution in Western Digital My Cloud devices before 5.04.114. Se abordaron múltiples vulnerabilidades de desbordamiento del búfer de pila que podrían permitir a un atacante llevar a cabo una escalada de privilegios por medio de una ejecución de código remota no autorizada en dispositivos Western Digital My Cloud versiones anteriores a 5.04.114 • https://support.wdc.com/downloads.aspx?g=907&lang=en https://www.westerndigital.com/support/productsecurity/wdc-20007-my-cloud-firmware-version-5-04-114 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 2%CPEs: 18EXPL: 2

Western Digital My Cloud Cloud, Mirror Gen2, EX2 Ultra, EX2100, EX4100, DL2100, DL4100, PR2100 and PR4100 before firmware 2.31.183 are affected by a code execution (as root, starting from a low-privilege user session) vulnerability. The cgi-bin/webfile_mgr.cgi file allows arbitrary file write by abusing symlinks. Specifically, this occurs by uploading a tar archive that contains a symbolic link, then uploading another archive that writes a file to the link using the "cgi_untar" command. Other commands might also be susceptible. Code can be executed because the "name" parameter passed to the cgi_unzip command is not sanitized. • https://bnbdr.github.io/posts/wd https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-183-05-20-2019/237717 https://github.com/bnbdr/wd-rce • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the "nobody" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user. My Digital, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 y My Cloud PR4100 firmware anterior a 2.31.174, se ve impactado por una vulnerabilidad de omisión de autenticación . El archivo login_mgr.cgi verifica las credenciales contra /etc/shadow. • https://bnbdr.github.io/posts/wd https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932 https://github.com/bnbdr/wd-rce https://support.wdc.com/downloads.aspx?g=2702&lang=en • CWE-521: Weak Password Requirements •

CVSS: 10.0EPSS: 97%CPEs: 2EXPL: 3

An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root. Se ha descubierto un error en los dispositivos Western Digital MyCloud PR4100 2.30.172. El componente de administración web, /web/jquery/uploader/multi_uploadify.php, proporciona una funcionalidad de subida multiparte accesible sin autenticación. • https://www.exploit-db.com/exploits/43356 https://download.exploitee.rs/file/generic/Exploiteers-DEFCON25.pdf https://github.com/rapid7/metasploit-framework/pull/9248 https://www.exploitee.rs/index.php/Western_Digital_MyCloud#.2Fjquery.2Fuploader.2Fmulti_uploadify.php_.28added_08.2F06.2F2017.29 https://www.youtube.com/watch?v=EO_49pfmA5A https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/wd_mycloud_multiupload_upload.rb • CWE-287: Improper Authentication •