Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Westerndigital Subscribe
Total 66 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22997 2 Linux, Westerndigital 5 Linux Kernel, My Cloud Home, My Cloud Home Duo and 2 more 2022-07-20 7.5 HIGH 9.8 CRITICAL
Addressed a remote code execution vulnerability by resolving a command injection vulnerability and closing an AWS S3 bucket that potentially allowed an attacker to execute unsigned code on My Cloud Home devices.
CVE-2022-22998 2 Linux, Westerndigital 5 Linux Kernel, My Cloud Home, My Cloud Home Duo and 2 more 2022-07-20 5.0 MEDIUM 7.5 HIGH
Implemented protections on AWS credentials that were not properly protected.
CVE-2021-33205 1 Westerndigital 1 Edgerover 2022-07-12 6.5 MEDIUM 8.8 HIGH
Western Digital EdgeRover before 0.25 has an escalation of privileges vulnerability where a low privileged user could load malicious content into directories with higher privileges, because of how Node.js is used. An attacker can gain admin privileges and carry out malicious activities such as creating a fake library and stealing user credentials.
CVE-2021-35941 1 Westerndigital 4 Wd My Book Live, Wd My Book Live Duo, Wd My Book Live Duo Firmware and 1 more 2022-07-12 5.0 MEDIUM 7.5 HIGH
Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.
CVE-2020-28970 1 Westerndigital 6 My Cloud Ex2 Ultra, My Cloud Ex4100, My Cloud Mirror Gen 2 and 3 more 2022-04-26 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie. (In addition, an upload endpoint could then be used by an authenticated administrator to upload executable PHP scripts.)
CVE-2020-28940 1 Westerndigital 6 My Cloud Ex2 Ultra, My Cloud Ex4100, My Cloud Mirror Gen 2 and 3 more 2022-04-26 7.5 HIGH 9.8 CRITICAL
On Western Digital My Cloud OS 5 devices before 5.06.115, the NAS Admin dashboard has an authentication bypass vulnerability that could allow an unauthenticated user to execute privileged commands on the device.
CVE-2020-28971 1 Westerndigital 6 My Cloud Ex2 Ultra, My Cloud Ex4100, My Cloud Mirror Gen 2 and 3 more 2022-04-26 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Western Digital My Cloud OS 5 devices before 5.06.115. A NAS Admin authentication bypass vulnerability could allow an unauthenticated user to execute privileged commands on the device via a cookie, because of insufficient validation of URI paths.
CVE-2022-22996 1 Westerndigital 2 Sandisk Professional G-raid 4\/8 Software Utility, Sandisk Professional G-raid 4\/8 Software Utility Driver 2022-04-07 6.9 MEDIUM 7.8 HIGH
The G-RAID 4/8 Software Utility setups for Windows were affected by a DLL hijacking vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the system user.
CVE-2022-22995 1 Westerndigital 22 My Cloud, My Cloud Dl2100, My Cloud Dl2100 Firmware and 19 more 2022-03-30 7.5 HIGH 9.8 CRITICAL
The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary code.
CVE-2022-22993 1 Westerndigital 11 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 8 more 2022-03-18 8.3 HIGH 8.8 HIGH
A limited SSRF vulnerability was discovered on Western Digital My Cloud devices that could allow an attacker to impersonate a server and reach any page on the server by bypassing access controls. The vulnerability was addressed by creating a whitelist for valid parameters.
CVE-2022-22990 1 Westerndigital 11 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 8 more 2022-03-17 8.3 HIGH 8.8 HIGH
A limited authentication bypass vulnerability was discovered that could allow an attacker to achieve remote code execution and escalate privileges on the My Cloud devices. Addressed this vulnerability by changing access token validation logic and rewriting rule logic on PHP scripts.
CVE-2022-22994 1 Westerndigital 11 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 8 more 2022-03-15 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability was discovered on Western Digital My Cloud devices where an attacker could trick a NAS device into loading through an unsecured HTTP call. This was a result insufficient verification of calls to the device. The vulnerability was addressed by disabling checks for internet connectivity using HTTP.
CVE-2022-22992 1 Westerndigital 11 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 8 more 2022-02-03 10.0 HIGH 9.8 CRITICAL
A command injection remote code execution vulnerability was discovered on Western Digital My Cloud Devices that could allow an attacker to execute arbitrary system commands on the device. The vulnerability was addressed by escaping individual arguments to shell functions coming from user input.
CVE-2022-22989 1 Westerndigital 11 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 8 more 2022-01-21 7.5 HIGH 9.8 CRITICAL
My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vulnerability on the FTP service. Addressed the vulnerability by adding defenses against stack overflow issues.
CVE-2022-22991 1 Westerndigital 11 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 8 more 2022-01-21 8.3 HIGH 8.8 HIGH
A malicious user on the same LAN could use DNS spoofing followed by a command injection attack to trick a NAS device into loading through an unsecured HTTP call. Addressed this vulnerability by disabling checks for internet connectivity using HTTP.
CVE-2022-22988 1 Westerndigital 1 Edgerover 2022-01-20 6.4 MEDIUM 9.1 CRITICAL
File and directory permissions have been corrected to prevent unintended users from modifying or accessing resources.
CVE-2020-8960 1 Westerndigital 1 Mycloud.com 2022-01-01 4.3 MEDIUM 6.1 MEDIUM
Western Digital mycloud.com before Web Version 2.2.0-134 allows XSS.
CVE-2020-27160 1 Westerndigital 6 My Cloud Ex4100, My Cloud Expert Series Ex2, My Cloud Firmware and 3 more 2021-12-10 7.5 HIGH 9.8 CRITICAL
Addressed remote code execution vulnerability in AvailableApps.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to 5.04.114 (issue 3 of 3).
CVE-2020-27744 1 Westerndigital 6 My Cloud Ex2 Ultra, My Cloud Ex4100, My Cloud Firmware and 3 more 2021-12-06 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Western Digital My Cloud NAS devices before 5.04.114. They allow remote code execution with resultant escalation of privileges.
CVE-2020-27159 1 Westerndigital 6 My Cloud Ex4100, My Cloud Expert Series Ex2, My Cloud Firmware and 3 more 2021-12-02 10.0 HIGH 9.8 CRITICAL
Addressed remote code execution vulnerability in DsdkProxy.php due to insufficient sanitization and insufficient validation of user input in Western Digital My Cloud NAS devices prior to 5.04.114