Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-18T13:06:13

Updated: 2019-09-19T17:06:10

Reserved: 2019-09-18T00:00:00


Link: CVE-2019-16399

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-18T14:15:11.123

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-16399

JSON object: View

cve-icon Redhat Information

No data.

CWE