Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Westerndigital Subscribe
Total 66 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27158 1 Westerndigital 6 My Cloud Ex4100, My Cloud Expert Series Ex2, My Cloud Firmware and 3 more 2021-11-30 10.0 HIGH 9.8 CRITICAL
Addressed remote code execution vulnerability in cgi_api.php that allowed escalation of privileges in Western Digital My Cloud NAS devices prior to 5.04.114.
CVE-2020-25765 1 Westerndigital 6 My Cloud Ex4100, My Cloud Expert Series Ex2, My Cloud Firmware and 3 more 2021-11-30 10.0 HIGH 9.8 CRITICAL
Addressed remote code execution vulnerability in reg_device.php due to insufficient validation of user input.in Western Digital My Cloud Devices prior to 5.4.1140.
CVE-2020-12427 3 Apple, Microsoft, Westerndigital 3 Macos, Windows, Wd Discovery 2021-09-08 6.8 MEDIUM 8.8 HIGH
The Western Digital WD Discovery application before 3.8.229 for MyCloud Home on Windows and macOS is vulnerable to CSRF, with impacts such as stealing data, modifying disk contents, or exhausting disk space.
CVE-2021-28653 1 Westerndigital 1 Armorlock 2021-08-27 4.0 MEDIUM 6.5 MEDIUM
The iOS and macOS apps before 1.4.1 for the Western Digital G-Technology ArmorLock NVMe SSD store keys insecurely. They choose a non-preferred storage mechanism if the device has Secure Enclave support but lacks biometric authentication hardware.
CVE-2020-15816 1 Westerndigital 1 Wd Discovery 2021-07-21 6.5 MEDIUM 8.8 HIGH
In Western Digital WD Discovery before 4.0.251.0, a malicious application running with standard user permissions could potentially execute code in the application's process through library injection by using DYLD environment variables.
CVE-2020-13799 2 Linaro, Westerndigital 7 Op-tee, Inand Cl Em132, Inand Cl Em132 Firmware and 4 more 2021-06-29 4.6 MEDIUM 6.8 MEDIUM
Western Digital has identified a security vulnerability in the Replay Protected Memory Block (RPMB) protocol as specified in multiple standards for storage device interfaces, including all versions of eMMC, UFS, and NVMe. The RPMB protocol is specified by industry standards bodies and is implemented by storage devices from multiple vendors to assist host systems in securing trusted firmware. Several scenarios have been identified in which the RPMB state may be affected by an attacker without the knowledge of the trusted component that uses the RPMB feature.
CVE-2018-18472 1 Westerndigital 2 My Book Live, My Book Live Firmware 2021-06-25 10.0 HIGH 9.8 CRITICAL
Western Digital WD My Book Live and WD My Book Live Duo (all versions) have a root Remote Command Execution bug via shell metacharacters in the /api/1.0/rest/language_configuration language parameter. It can be triggered by anyone who knows the IP address of the affected device, as exploited in the wild in June 2021 for factory reset commands,
CVE-2021-3310 1 Westerndigital 9 My Cloud Dl2100, My Cloud Dl4100, My Cloud Ex2100 and 6 more 2021-03-17 4.6 MEDIUM 7.8 HIGH
Western Digital My Cloud OS 5 devices before 5.10.122 mishandle Symbolic Link Following on SMB and AFP shares. This can lead to code execution and information disclosure (by reading local files).
CVE-2020-29654 1 Westerndigital 1 Dashboard 2020-12-14 6.9 MEDIUM 7.8 HIGH
Western Digital Dashboard before 3.2.2.9 allows DLL Hijacking that leads to compromise of the SYSTEM account.
CVE-2020-12830 1 Westerndigital 6 My Cloud Ex4100, My Cloud Expert Series Ex2, My Cloud Firmware and 3 more 2020-11-02 7.5 HIGH 9.8 CRITICAL
Addressed multiple stack buffer overflow vulnerabilities that could allow an attacker to carry out escalation of privileges through unauthorized remote code execution in Western Digital My Cloud devices before 5.04.114.
CVE-2019-16399 1 Westerndigital 2 Wd My Book, Wd My Book Firmware 2020-08-24 7.5 HIGH 9.8 CRITICAL
Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.
CVE-2019-9950 1 Westerndigital 18 My Cloud, My Cloud Dl2100, My Cloud Dl2100 Firmware and 15 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the "nobody" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user.
CVE-2019-13467 2 Sandisk, Westerndigital 2 Ssd Dashboard, Ssd Dashboard 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
Description: Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 applications are potentially vulnerable to man-in-the-middle attacks when the applications download resources from the Dashboard web service. This vulnerability may allow an attacker to substitute downloaded resources with arbitrary files.
CVE-2019-13466 2 Sandisk, Westerndigital 2 Ssd Dashboard, Ssd Dashboard 2020-08-24 5.0 MEDIUM 7.5 HIGH
Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 have Incorrect Access Control. The “generate reports” archive is protected with a hard-coded password. An application update that addresses the protection of archive encryption is available.
CVE-2019-11686 1 Westerndigital 118 Sandisk X300 Sd7sb6s-128g, Sandisk X300 Sd7sb6s-128g Firmware, Sandisk X300 Sd7sb6s-256g and 115 more 2020-03-13 2.1 LOW 5.5 MEDIUM
Western Digital SanDisk X300, X300s, X400, and X600 devices: A vulnerability in the wear-leveling algorithm of the drive may cause cryptographically sensitive parameters (such as data encryption keys) to remain on the drive media after their intended erasure.
CVE-2019-10706 1 Westerndigital 118 Sandisk X300 Sd7sb6s-128g, Sandisk X300 Sd7sb6s-128g Firmware, Sandisk X300 Sd7sb6s-256g and 115 more 2020-03-13 6.3 MEDIUM 6.3 MEDIUM
Western Digital SanDisk SanDisk X300, X300s, X400, and X600 devices: The firmware update authentication method relies on a symmetric HMAC digest. The key used to validate this digest is present in a protected area of the device, and if extracted could be used to install arbitrary firmware to other devices.
CVE-2019-10705 1 Westerndigital 40 Sandisk X600 Sd9sb8w-128g, Sandisk X600 Sd9sb8w-128g Firmware, Sandisk X600 Sd9sb8w-1t00 and 37 more 2020-03-13 4.3 MEDIUM 7.5 HIGH
Western Digital SanDisk X600 devices in certain configurations, a vulnerability in the access control mechanism of the drive may allow data to be decrypted without knowledge of proper authentication credentials.
CVE-2020-8959 1 Westerndigital 2 Sandiskssddashboardsetup.exe, Westerndigitalssddashboardsetup.exe 2020-02-27 4.4 MEDIUM 7.8 HIGH
Western Digital WesternDigitalSSDDashboardSetup.exe before 3.0.2.0 allows DLL Hijacking.
CVE-2014-5876 1 Westerndigital 1 Wd My Cloud 2020-02-24 5.4 MEDIUM N/A
The WD My Cloud (aka com.wdc.wd2go) application 4.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-2846 1 Westerndigital 1 Arkeia Virtual Appliance Firmware 2020-02-24 7.5 HIGH N/A
Directory traversal vulnerability in opt/arkeia/wui/htdocs/index.php in the WD Arkeia virtual appliance (AVA) with firmware before 10.2.9 allows remote attackers to read arbitrary files and execute arbitrary PHP code via a ..././ (dot dot dot slash dot slash) in the lang Cookie parameter, as demonstrated by a request to login/doLogin.