Vulnerabilities > Westerndigital

DATE CVE VULNERABILITY TITLE RISK
2023-01-26 CVE-2022-29843 OS Command Injection vulnerability in Westerndigital products
A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root user.
network
low complexity
westerndigital CWE-78
critical
9.8
2023-01-26 CVE-2022-29844 Path Traversal vulnerability in Westerndigital products
A vulnerability in the FTP service of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to read and write arbitrary files.
network
low complexity
westerndigital CWE-22
critical
9.8
2022-12-09 CVE-2022-29838 Improper Authentication vulnerability in Westerndigital MY Cloud OS
Improper Authentication vulnerability in the encrypted volumes and auto mount features of Western Digital My Cloud devices allows insecure direct access to the drive information in the case of a device reset.
low complexity
westerndigital CWE-287
4.6
2022-12-09 CVE-2022-29839 Insufficiently Protected Credentials vulnerability in Westerndigital MY Cloud OS
Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data.
local
low complexity
westerndigital CWE-522
5.5
2022-12-01 CVE-2022-29837 Path Traversal vulnerability in Westerndigital products
A path traversal vulnerability was addressed in Western Digital My Cloud Home, My Cloud Home Duo and SanDisk ibi which could allow an attacker to initiate installation of custom ZIP packages and overwrite system files.
local
low complexity
westerndigital CWE-22
7.8
2022-11-09 CVE-2022-29836 Path Traversal vulnerability in Westerndigital products
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability was discovered via an HTTP API on Western Digital My Cloud Home; My Cloud Home Duo; and SanDisk ibi devices that could allow an attacker to abuse certain parameters to point to random locations on the file system.
network
low complexity
westerndigital CWE-22
4.3
2022-09-27 CVE-2022-23006 Out-of-bounds Write vulnerability in Westerndigital products
A stack-based buffer overflow vulnerability was found on Western Digital My Cloud Home, My Cloud Home Duo, and SanDisk ibi that could allow an attacker accessing the system locally to read information from /etc/version file.
local
high complexity
westerndigital CWE-787
6.7
2022-09-19 CVE-2022-29835 Inadequate Encryption Strength vulnerability in Westerndigital WD Discovery 4.0.251.0
WD Discovery software executable files were signed with an unsafe SHA-1 hashing algorithm.
network
low complexity
westerndigital CWE-326
5.3
2022-07-12 CVE-2022-22997 OS Command Injection vulnerability in Westerndigital MY Cloud Home DUO Firmware and MY Cloud Home Firmware
Addressed a remote code execution vulnerability by resolving a command injection vulnerability and closing an AWS S3 bucket that potentially allowed an attacker to execute unsigned code on My Cloud Home devices.
network
low complexity
westerndigital CWE-78
7.5
2022-07-12 CVE-2022-22998 Insufficiently Protected Credentials vulnerability in Westerndigital MY Cloud Home DUO Firmware and MY Cloud Home Firmware
Implemented protections on AWS credentials that were not properly protected.
network
low complexity
westerndigital CWE-522
5.0