Vulnerability Name:

CVE-2019-16399 (CCN-167227)

Assigned:2019-09-18
Published:2019-09-18
Updated:2020-08-24
Summary:Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-798
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2019-16399

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/154524/Western-Digital-My-Book-World-II-NAS-1.02.12-Hardcoded-Credential.html

Source: CCN
Type: Western Digital Web site
Western Digital MyBookWorld NAS

Source: XF
Type: UNKNOWN
wd-cve201916399-sec-bypass(167227)

Source: CCN
Type: GITHub Web site
Western Digital WD My Book World II NAS <=1.02.12 Suffers from Broken Authentication that can lead to RCE

Source: MISC
Type: Exploit, Third Party Advisory
https://gist.github.com/pak0s/22ad6bae26198ebcd137b61adb6fcfe6

Source: CCN
Type: Packet Storm Security [09-19-2019]
Western Digital My Book World II NAS 1.02.12 Hardcoded Credential

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [09-19-2019]

Vulnerable Configuration:Configuration 1:
  • cpe:/o:westerndigital:wd_my_book_firmware:*:*:world_ii:*:*:*:*:* (Version <= 1.02.12)
  • AND
  • cpe:/h:westerndigital:wd_my_book:-:*:world_ii:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    westerndigital wd my book firmware *
    westerndigital wd my book -