9.8
CRITICAL
CVE-2019-9950
Western Digital My Cloud Authentication Bypass
Description

Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the "nobody" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user.

INFO

Published Date :

April 24, 2019, 6:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-9950 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9950 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Westerndigital my_cloud_pr2100_firmware
2 Westerndigital my_cloud_pr4100_firmware
3 Westerndigital my_cloud_ex4100_firmware
4 Westerndigital my_cloud_ex2_ultra_firmware
5 Westerndigital my_cloud_dl2100_firmware
6 Westerndigital my_cloud_dl4100_firmware
7 Westerndigital my_cloud_ex2100_firmware
8 Westerndigital my_cloud_firmware
9 Westerndigital my_cloud_mirror_gen2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9950.

URL Resource
https://bnbdr.github.io/posts/wd/
https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932 Vendor Advisory
https://github.com/bnbdr/wd-rce/
https://support.wdc.com/downloads.aspx?g=2702&lang=en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WD My Cloud PoC exploit

rce exploit nas wd western-digital vulnerability

Python Shell

Updated: 5 months, 3 weeks ago
42 stars 12 fork 12 watcher
Born at : May 22, 2019, 7:09 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9950 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9950 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-521
  • CVE Modified by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/bnbdr/wd-rce/ [No Types Assigned]
    Added Reference https://bnbdr.github.io/posts/wd/ [No Types Assigned]
  • Reanalysis by [email protected]

    May. 28, 2019

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_mirror_gen2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_mirror_gen2:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_mirror_gen2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_mirror_gen2:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_ex2_ultra_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_ex2_ultra:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_ex2_ultra_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_ex2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_ex2100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_ex2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_ex2100:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_ex4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_ex4100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_ex4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_ex4100:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_dl2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_dl2100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_dl2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_dl2100:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_dl4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_dl4100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_dl4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_dl4100:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_pr2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_pr2100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_pr2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_pr2100:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_pr4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_pr4100:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:westerndigital:my_cloud_pr4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:westerndigital:my_cloud_pr4100:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.wdc.com/downloads.aspx?g=2702&lang=en No Types Assigned https://support.wdc.com/downloads.aspx?g=2702&lang=en Vendor Advisory
    Changed Reference Type https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932 No Types Assigned https://community.wd.com/t/new-release-my-cloud-firmware-versions-2-31-174-3-26-19/235932 Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_mirror_gen2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_mirror_gen2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_ex2_ultra_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_ex2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_ex2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_ex4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_ex4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_dl2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_dl2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_dl4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_dl4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_pr2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_pr2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wd:my_cloud_pr4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.31.174 OR cpe:2.3:h:wd:my_cloud_pr4100:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9950 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} 0.01%

score

0.79839

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability