5 results (0.007 seconds)

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 1

Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest accounts) to remotely execute arbitrary code via a download_mgr.cgi stack-based buffer overflow. El firmware Western Digital My Cloud EX2 Ultra versión 2.31.183, permite a usuarios web (incluidas las cuentas de invitados) ejecutar código arbitrario remotamente por medio de un desbordamiento de búfer en la región heap de la memoria en el archivo download_mgr.cgi. • https://github.com/DelspoN/CVE/blob/master/CVE-2019-18929/description.txt https://github.com/DelspoN/CVE/tree/master/CVE-2019-18929 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 1

Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow. There is no size verification logic in one of functions in libscheddl.so, and download_mgr.cgi makes it possible to enter large-sized f_idx inputs. El firmware Western Digital My Cloud EX2 Ultra versión 2.31.183, permite a usuarios web (incluida la cuenta de invitado) ejecutar remotamente código arbitrario por medio de un desbordamiento de búfer en la región heap de la memoria. No existe una lógica de comprobación de tamaño en una de las funciones en el archivo libscheddl.so, y download_mgr.cgi hace posible ingresar entradas f_idx de gran tamaño. • https://github.com/DelspoN/CVE/blob/master/CVE-2019-18930/description.txt https://github.com/DelspoN/CVE/tree/master/CVE-2019-18930 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 1

Western Digital My Cloud EX2 Ultra firmware 2.31.195 allows a Buffer Overflow with Extended Instruction Pointer (EIP) control via crafted GET/POST parameters. El firmware Western Digital My Cloud EX2 Ultra versión 2.31.195, permite un Desbordamiento de Búfer con control Extended Instruction Pointer (EIP) por medio de parámetros GET/POST especialmente diseñados • https://github.com/DelspoN/CVE/blob/master/CVE-2019-18931/description.txt https://github.com/DelspoN/CVE/tree/master/CVE-2019-18931 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an unauthenticated file upload vulnerability. The page web/jquery/uploader/uploadify.php can be accessed without any credentials, and allows uploading arbitrary files to any location on the attached storage. Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 y My Cloud PR4100 versión anterior a 2.31.174, se ven impactados por una vulnerabilidad de carga de archivo no autenticada. La página web/jquery/uploader/uploadify.php puede ser accedida sin credenciales, y permite cargar archivos arbitrarios en cualquier ubicación sobre el almacenamiento adjunto. • https://bnbdr.github.io/posts/wd https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932 https://github.com/bnbdr/wd-rce https://support.wdc.com/downloads.aspx?g=2702&lang=en • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 10.0EPSS: 46%CPEs: 24EXPL: 2

It was discovered that the Western Digital My Cloud device before 2.30.196 is affected by an authentication bypass vulnerability. An unauthenticated attacker can exploit this vulnerability to authenticate as an admin user without needing to provide a password, thereby gaining full control of the device. (Whenever an admin logs into My Cloud, a server-side session is created that is bound to the user's IP address. After the session is created, it is possible to call authenticated CGI modules by sending the cookie username=admin in the HTTP request. The invoked CGI will check if a valid session is present and bound to the user's IP address.) • http://packetstormsecurity.com/files/173802/Western-Digital-MyCloud-Unauthenticated-Command-Injection.html http://www.securityfocus.com/bid/105359 https://securify.nl/nl/advisory/SFY20180102/authentication-bypass-vulnerability-in-western-digital-my-cloud-allows-escalation-to-admin-privileges.html https://support.wdc.com/knowledgebase/answer.aspx?ID=25952 https://www.securify.nl/advisory/authentication-bypass-vulnerability-in-western-digital-my-cloud-allows-escalation-to-admin-privileges https://web.archive.org/web/20170315123948/https • CWE-287: Improper Authentication •