RSS   Podatności dla 'Wd my book firmware'   RSS

2019-09-18
 
CVE-2019-16399

CWE-287
 

 
Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.

 

 >>> Vendor: Westerndigital 17 Produkty
My cloud pr4100 firmware
Tv live hub firmware
Tv media player firmware
My cloud firmware
My book live firmware
Wd my book firmware
Mycloud.com
Sandiskssddashboardsetup.exe
Westerndigitalssddashboardsetup.exe
IBI
My cloud home
Wd discovery
Dashboard
Armorlock
Edgerover
Sandisk professional g-raid 4\/8 software utility
Sandisk professional g-raid 4\/8 software utility driver


Copyright 2024, cxsecurity.com

 

Back to Top