Vulnerabilities > Westerndigital > MY Cloud OS > 5.02.104

DATE CVE VULNERABILITY TITLE RISK
2023-07-01 CVE-2023-22814 Authentication Bypass by Spoofing vulnerability in Westerndigital MY Cloud OS
An authentication bypass issue via spoofing was discovered in the token-based authentication mechanism that could allow an attacker to carry out an impersonation attack. This issue affects My Cloud OS 5 devices: before 5.26.202.
network
low complexity
westerndigital CWE-290
critical
9.8
2023-06-30 CVE-2023-22815 Command Injection vulnerability in Westerndigital MY Cloud OS
Post-authentication remote command injection vulnerability in Western Digital My Cloud OS 5 devices that could allow an attacker to execute code in the context of the root user on vulnerable CGI files.
network
low complexity
westerndigital CWE-77
6.7
2023-06-30 CVE-2023-22816 Command Injection vulnerability in Westerndigital MY Cloud OS
A post-authentication remote command injection vulnerability in a CGI file in Western Digital My Cloud OS 5 devices that could allow an attacker to build files with redirects and execute larger payloads. This issue affects My Cloud OS 5 devices: before 5.26.300.
network
low complexity
westerndigital CWE-77
8.8
2023-05-10 CVE-2022-29840 Server-Side Request Forgery (SSRF) vulnerability in Westerndigital MY Cloud OS
Server-Side Request Forgery (SSRF) vulnerability that could allow a rogue server on the local network to modify its URL to point back to the loopback adapter was addressed in Western Digital My Cloud OS 5 devices.
local
low complexity
westerndigital CWE-918
5.5
2023-05-10 CVE-2022-29841 OS Command Injection vulnerability in Westerndigital MY Cloud OS
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that was caused by a command that read files from a privileged location and created a system command without sanitizing the read data.
network
low complexity
westerndigital CWE-78
critical
9.8
2023-05-10 CVE-2022-29842 Command Injection vulnerability in Westerndigital MY Cloud OS
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability that could allow an attacker to execute code in the context of the root user on a vulnerable CGI file was discovered in Western Digital My Cloud OS 5 devicesThis issue affects My Cloud OS 5: before 5.26.119.
network
low complexity
westerndigital CWE-77
critical
9.8
2022-12-09 CVE-2022-29838 Improper Authentication vulnerability in Westerndigital MY Cloud OS
Improper Authentication vulnerability in the encrypted volumes and auto mount features of Western Digital My Cloud devices allows insecure direct access to the drive information in the case of a device reset.
low complexity
westerndigital CWE-287
4.6
2022-12-09 CVE-2022-29839 Insufficiently Protected Credentials vulnerability in Westerndigital MY Cloud OS
Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data.
local
low complexity
westerndigital CWE-522
5.5
2022-01-28 CVE-2022-22992 Improper Encoding or Escaping of Output vulnerability in Westerndigital MY Cloud OS
A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device.
network
low complexity
westerndigital CWE-116
critical
9.8
2022-01-28 CVE-2022-22993 Server-Side Request Forgery (SSRF) vulnerability in Westerndigital MY Cloud OS
A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls.
low complexity
westerndigital CWE-918
8.3