Vulnerabilities (CVE)

Filtered by vendor Westerndigital Subscribe
Filtered by product Wd My Book Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16399 1 Westerndigital 2 Wd My Book, Wd My Book Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.