5
CVSSv2

CVE-2021-35941

Published: 29/06/2021 Updated: 12/07/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

westerndigital wd_my_book_live_firmware

westerndigital wd_my_book_live_duo_firmware