CVE-2019-16399
Western Digital My Book World II NAS 1.02.12 - Authentication Bypass / Command Execution
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.
Western Digital WD My Book World versiones hasta II 1.02.12 sufre de Violación de Autenticación, lo que permite a un atacante acceder al directorio /admin/ sin credenciales. Un atacante puede fácilmente habilitar SSH desde /admin/system_advanced.php?lang=en e iniciar sesión con la contraseña root predeterminada welc0me.
Western Digital My Book World II NAS versions 1.02.12 and below have a hard-coded ssh credential that allows for remote command execution.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2019-09-18 CVE Reserved
- 2019-09-18 CVE Published
- 2019-09-19 First Exploit
- 2024-08-05 CVE Updated
- 2024-11-04 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-798: Use of Hard-coded Credentials
CAPEC
References (3)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.com/files/154524/Western-Digital-My-Book-World-II-NAS-1.02.12-Hardcoded-Credential.html | X_refsource_misc |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/47399 | 2019-09-19 | |
https://gist.github.com/pak0s/22ad6bae26198ebcd137b61adb6fcfe6 | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Westerndigital Search vendor "Westerndigital" | Wd My Book Firmware Search vendor "Westerndigital" for product "Wd My Book Firmware" | <= 1.02.12 Search vendor "Westerndigital" for product "Wd My Book Firmware" and version " <= 1.02.12" | world_ii |
Affected
| in | Westerndigital Search vendor "Westerndigital" | Wd My Book Search vendor "Westerndigital" for product "Wd My Book" | - | world_ii |
Safe
|