Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an unauthenticated file upload vulnerability. The page web/jquery/uploader/uploadify.php can be accessed without any credentials, and allows uploading arbitrary files to any location on the attached storage.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-24T17:26:16

Updated: 2019-05-28T17:40:30

Reserved: 2019-03-23T00:00:00


Link: CVE-2019-9951

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-24T18:29:01.870

Modified: 2019-05-28T18:29:04.633


Link: CVE-2019-9951

JSON object: View

cve-icon Redhat Information

No data.

CWE