Vulnerabilities > CVE-2019-18930 - Out-of-bounds Write vulnerability in Western Digital MY Cloud EX2 Ultra Firmware 2.31.183

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
western-digital
CWE-787
critical

Summary

Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow. There is no size verification logic in one of functions in libscheddl.so, and download_mgr.cgi makes it possible to enter large-sized f_idx inputs.

Common Weakness Enumeration (CWE)