7.5
CVSSv2

CVE-2019-16399

Published: 18/09/2019 Updated: 24/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an malicious user to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

westerndigital wd_my_book_firmware

Exploits

# Exploit Title: Western Digital My Book World II NAS <= 10212 - Broken Authentication to RCE # Google Dork: intitle:"My Book World Edition - MyBookWorld" # Date: 19th Sep, 2019 # Exploit Author: Noman Riffat, National Security Services Group (NSSG) # Vendor Homepage: wdcom/ # Software Link: supportwdccom/downloadsaspx?p=13 ...
Western Digital My Book World II NAS versions 10212 and below have a hard-coded ssh credential that allows for remote command execution ...