cve-2019-9950
Vulnerability from cvelistv5
Published
2019-04-24 17:17
Modified
2024-08-04 22:10
Severity ?
Summary
Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the "nobody" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:10:08.903Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bnbdr.github.io/posts/wd/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/bnbdr/wd-rce/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-03-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the \"nobody\" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-28T17:38:16",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bnbdr.github.io/posts/wd/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/bnbdr/wd-rce/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-9950",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the \"nobody\" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932",
              "refsource": "CONFIRM",
              "url": "https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932"
            },
            {
              "name": "https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en",
              "refsource": "CONFIRM",
              "url": "https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en"
            },
            {
              "name": "https://bnbdr.github.io/posts/wd/",
              "refsource": "MISC",
              "url": "https://bnbdr.github.io/posts/wd/"
            },
            {
              "name": "https://github.com/bnbdr/wd-rce/",
              "refsource": "MISC",
              "url": "https://github.com/bnbdr/wd-rce/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-9950",
    "datePublished": "2019-04-24T17:17:57",
    "dateReserved": "2019-03-23T00:00:00",
    "dateUpdated": "2024-08-04T22:10:08.903Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"9B728EC5-A2EF-45CF-A161-A9D0091CD4CF\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A9EE86B-05EE-4F2E-A912-624DDCF9C41B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_mirror_gen2_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"FA1EBC48-CFA8-40F6-9C29-F4B317D96D83\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_mirror_gen2:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC3A412B-F905-4FBC-8536-820AF5162A08\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_ex2_ultra_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"3A910B29-7691-400C-8AFD-F7D11FB4D7D9\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5A581EBA-A1F2-4ABC-8183-29973A46FA43\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_ex2100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"F0BF9CA3-79E8-4AF1-BCF2-52AFD14CE32B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_ex2100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ABBBDC1E-2320-4767-B669-1BB2FFB1E1C4\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_ex4100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"2B51F996-016C-4361-A9CC-D1A5301408D1\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_ex4100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B78030F0-6655-4604-9D16-2FA1F3FD52FF\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_dl2100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"7AFB62D6-3ADB-49DC-BD9C-6CA717150681\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_dl2100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9E783EBC-7608-4527-B1AD-9B4E7A7A108C\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_dl4100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"9BCA9265-C4C9-47F9-99A4-D4E259652995\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_dl4100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F3034F4A-239C-4E38-9BD6-217361A7C519\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_pr2100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"850F34E6-D550-4BD3-A330-3827081956EB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_pr2100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF58260B-2131-402C-A9DA-67B188136DE1\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:westerndigital:my_cloud_pr4100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.31.174\", \"matchCriteriaId\": \"873ACDFD-112B-4E8F-ADE3-1E782C55D4BC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:westerndigital:my_cloud_pr4100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CB0C2FD9-4792-4DA2-9698-E53109A499EC\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the \\\"nobody\\\" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user.\"}, {\"lang\": \"es\", \"value\": \"My Digital, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 y My Cloud PR4100 firmware anterior a 2.31.174, se ve impactado por una vulnerabilidad de omisi\\u00f3n de autenticaci\\u00f3n . El archivo login_mgr.cgi verifica las credenciales contra /etc/shadow. Sin embargo, la cuenta de \\\"nobody\\\" (que se puede usar para acceder a la API del panel de control como un usuario con pocos privilegios de acceso) tiene una contrase\\u00f1a vac\\u00eda por defecto, lo que permite a un atacante alterar el c\\u00f3digo fuente de la p\\u00e1gina web My Cloud EX2 Ultra y conseguir acceso a My Cloud como usuario no administrador de My Cloud.\"}]",
      "id": "CVE-2019-9950",
      "lastModified": "2024-11-21T04:52:39.630",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2019-04-24T18:29:01.793",
      "references": "[{\"url\": \"https://bnbdr.github.io/posts/wd/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://github.com/bnbdr/wd-rce/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://bnbdr.github.io/posts/wd/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://github.com/bnbdr/wd-rce/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-521\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-9950\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-04-24T18:29:01.793\",\"lastModified\":\"2024-11-21T04:52:39.630\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the \\\"nobody\\\" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user.\"},{\"lang\":\"es\",\"value\":\"My Digital, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 y My Cloud PR4100 firmware anterior a 2.31.174, se ve impactado por una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n . El archivo login_mgr.cgi verifica las credenciales contra /etc/shadow. Sin embargo, la cuenta de \\\"nobody\\\" (que se puede usar para acceder a la API del panel de control como un usuario con pocos privilegios de acceso) tiene una contrase\u00f1a vac\u00eda por defecto, lo que permite a un atacante alterar el c\u00f3digo fuente de la p\u00e1gina web My Cloud EX2 Ultra y conseguir acceso a My Cloud como usuario no administrador de My Cloud.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-521\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"9B728EC5-A2EF-45CF-A161-A9D0091CD4CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9EE86B-05EE-4F2E-A912-624DDCF9C41B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_mirror_gen2_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"FA1EBC48-CFA8-40F6-9C29-F4B317D96D83\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_mirror_gen2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC3A412B-F905-4FBC-8536-820AF5162A08\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_ex2_ultra_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"3A910B29-7691-400C-8AFD-F7D11FB4D7D9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A581EBA-A1F2-4ABC-8183-29973A46FA43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_ex2100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"F0BF9CA3-79E8-4AF1-BCF2-52AFD14CE32B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_ex2100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABBBDC1E-2320-4767-B669-1BB2FFB1E1C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_ex4100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"2B51F996-016C-4361-A9CC-D1A5301408D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_ex4100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B78030F0-6655-4604-9D16-2FA1F3FD52FF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_dl2100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"7AFB62D6-3ADB-49DC-BD9C-6CA717150681\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_dl2100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E783EBC-7608-4527-B1AD-9B4E7A7A108C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_dl4100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"9BCA9265-C4C9-47F9-99A4-D4E259652995\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_dl4100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3034F4A-239C-4E38-9BD6-217361A7C519\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_pr2100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"850F34E6-D550-4BD3-A330-3827081956EB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_pr2100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF58260B-2131-402C-A9DA-67B188136DE1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:westerndigital:my_cloud_pr4100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.31.174\",\"matchCriteriaId\":\"873ACDFD-112B-4E8F-ADE3-1E782C55D4BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:westerndigital:my_cloud_pr4100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB0C2FD9-4792-4DA2-9698-E53109A499EC\"}]}]}],\"references\":[{\"url\":\"https://bnbdr.github.io/posts/wd/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/bnbdr/wd-rce/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bnbdr.github.io/posts/wd/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/bnbdr/wd-rce/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.wdc.com/downloads.aspx?g=2702\u0026lang=en\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.