9.8
CVSSv3

CVE-2019-9951

Published: 24/04/2019 Updated: 28/05/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware prior to 2.31.174 is affected by an unauthenticated file upload vulnerability. The page web/jquery/uploader/uploadify.php can be accessed without any credentials, and allows uploading arbitrary files to any location on the attached storage.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

western_digital my_cloud_mirror_gen_2_firmware

western_digital my_cloud_ex2_ultra_firmware

western_digital my_cloud_ex2100_firmware

western_digital my_cloud_ex4100

western_digital my_cloud_dl2100

western_digital my_cloud_dl4100_firmware

western_digital my_cloud_pr2100_firmware

western_digital my_cloud_pr4100

western_digital my_cloud_firmware

Github Repositories

WD My Cloud PoC exploit

WD My Cloud RCE PoC Exploit Tested on WD My Cloud EX2 Ultra versions 231149 and 231163 Should work on other MyCloud models for the write-up go here Authentication bypass to acquire user-session (CVE-2019-9950) login_mgrcgi matches credentials against /etc/shadow, therefore the "nobody" account can be used to gain a low-privilege user session by providing &qu