Vulnerabilities > Westerndigital > MY Cloud OS

DATE CVE VULNERABILITY TITLE RISK
2022-12-09 CVE-2022-29839 Insufficiently Protected Credentials vulnerability in Westerndigital MY Cloud OS
Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data.
local
low complexity
westerndigital CWE-522
5.5
2022-01-28 CVE-2022-22992 Improper Encoding or Escaping of Output vulnerability in Westerndigital MY Cloud OS
A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device.
network
low complexity
westerndigital CWE-116
critical
9.8
2022-01-28 CVE-2022-22993 Server-Side Request Forgery (SSRF) vulnerability in Westerndigital MY Cloud OS
A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls.
low complexity
westerndigital CWE-918
8.3
2022-01-28 CVE-2022-22994 Insufficient Verification of Data Authenticity vulnerability in Westerndigital MY Cloud OS
A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call.
network
low complexity
westerndigital CWE-345
7.5
2022-01-13 CVE-2022-22989 Out-of-bounds Write vulnerability in Westerndigital MY Cloud OS
My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service that could be exploited by unauthenticated attackers on the network.
network
low complexity
westerndigital CWE-787
critical
9.8
2022-01-13 CVE-2022-22990 Incorrect Comparison vulnerability in Westerndigital MY Cloud OS
A limited authentication bypass vulnerability was discovered that could allow an attacker to achieve remote code execution and escalate privileges on the My Cloud devices.
low complexity
westerndigital CWE-697
8.8
2022-01-13 CVE-2022-22991 Command Injection vulnerability in Westerndigital MY Cloud OS
A malicious user on the same LAN could use DNS spoofing followed by a command injection attack to trick a NAS device into loading through an unsecured HTTP call.
low complexity
westerndigital CWE-77
8.3
2021-03-10 CVE-2021-3310 Link Following vulnerability in Westerndigital MY Cloud OS
Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares.
local
low complexity
westerndigital CWE-59
4.6