Vulnerabilities > Western Digital

DATE CVE VULNERABILITY TITLE RISK
2020-02-20 CVE-2020-8990 Session Fixation vulnerability in Western Digital IBI and MY Cloud Home
Western Digital My Cloud Home before 3.6.0 and ibi before 3.6.0 allow Session Fixation.
network
low complexity
western-digital CWE-384
6.4
2019-11-13 CVE-2019-18931 Classic Buffer Overflow vulnerability in Western Digital MY Cloud EX2 Ultra Firmware 2.31.195
Western Digital My Cloud EX2 Ultra firmware 2.31.195 allows a Buffer Overflow with Extended Instruction Pointer (EIP) control via crafted GET/POST parameters.
network
low complexity
western-digital CWE-120
critical
9.0
2019-11-13 CVE-2019-18930 Out-of-bounds Write vulnerability in Western Digital MY Cloud EX2 Ultra Firmware 2.31.183
Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow.
network
low complexity
western-digital CWE-787
critical
9.0
2019-11-13 CVE-2019-18929 Out-of-bounds Write vulnerability in Western Digital MY Cloud EX2 Ultra Firmware 2.31.195
Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest accounts) to remotely execute arbitrary code via a download_mgr.cgi stack-based buffer overflow.
network
low complexity
western-digital CWE-787
critical
9.0
2019-04-24 CVE-2019-9951 Unrestricted Upload of File with Dangerous Type vulnerability in Western Digital products
Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an unauthenticated file upload vulnerability.
network
low complexity
western-digital CWE-434
7.5
2018-09-18 CVE-2018-17153 Improper Authentication vulnerability in Western Digital products
It was discovered that the Western Digital My Cloud device before 2.30.196 is affected by an authentication bypass vulnerability.
network
low complexity
western-digital CWE-287
critical
9.8
2017-01-03 CVE-2016-10108 Command Injection vulnerability in Western Digital Mycloud NAS 2.11.142
Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 /web/google_analytics.php URL via a modified arg parameter in the POST data.
network
low complexity
western-digital CWE-77
critical
9.8
2017-01-03 CVE-2016-10107 Command Injection vulnerability in Western Digital Mycloud NAS 2.11.142
Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 index.php page via a modified Cookie header.
network
low complexity
western-digital CWE-77
critical
10.0