Vulnerabilities > Westerndigital > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-09-27 CVE-2022-23006 Out-of-bounds Write vulnerability in Westerndigital products
A stack-based buffer overflow vulnerability was found on Western Digital My Cloud Home, My Cloud Home Duo, and SanDisk ibi that could allow an attacker accessing the system locally to read information from /etc/version file.
local
high complexity
westerndigital CWE-787
6.7
2022-09-19 CVE-2022-29835 Inadequate Encryption Strength vulnerability in Westerndigital WD Discovery 4.0.251.0
WD Discovery software executable files were signed with an unsafe SHA-1 hashing algorithm.
network
low complexity
westerndigital CWE-326
5.3
2022-07-12 CVE-2022-22998 Insufficiently Protected Credentials vulnerability in Westerndigital MY Cloud Home DUO Firmware and MY Cloud Home Firmware
Implemented protections on AWS credentials that were not properly protected.
network
low complexity
westerndigital CWE-522
5.0
2022-03-30 CVE-2022-22996 Uncontrolled Search Path Element vulnerability in Westerndigital products
The G-RAID 4/8 Software Utility setups for Windows were affected by a DLL hijacking vulnerability.
6.9
2021-06-29 CVE-2021-35941 Missing Authentication for Critical Function vulnerability in Westerndigital products
Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.
network
low complexity
westerndigital CWE-306
5.0
2021-06-11 CVE-2021-33205 Unspecified vulnerability in Westerndigital Edgerover
Western Digital EdgeRover before 0.25 has an escalation of privileges vulnerability where a low privileged user could load malicious content into directories with higher privileges, because of how Node.js is used.
network
low complexity
westerndigital
6.5
2021-03-19 CVE-2021-28653 Insecure Storage of Sensitive Information vulnerability in Westerndigital Armorlock
The iOS and macOS apps before 1.4.1 for the Western Digital G-Technology ArmorLock NVMe SSD store keys insecurely.
network
low complexity
westerndigital CWE-922
4.0
2021-03-10 CVE-2021-3310 Link Following vulnerability in Westerndigital MY Cloud OS
Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares.
local
low complexity
westerndigital CWE-59
4.6
2020-12-12 CVE-2020-29654 Uncontrolled Search Path Element vulnerability in Westerndigital Dashboard
Western Digital Dashboard before 3.2.2.9 allows DLL Hijacking that leads to compromise of the SYSTEM account.
6.9
2020-11-18 CVE-2020-13799 Authentication Bypass by Capture-replay vulnerability in multiple products
Western Digital has identified a security vulnerability in the Replay Protected Memory Block (RPMB) protocol as specified in multiple standards for storage device interfaces, including all versions of eMMC, UFS, and NVMe.
local
low complexity
westerndigital linaro CWE-294
4.6