Vulnerability CVE-2017-17560


Published: 2017-12-12

Description:
An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Westerndigital -> My cloud pr4100 firmware 
WDC -> My cloud pr4100 firmware 

 References:
https://download.exploitee.rs/file/generic/Exploiteers-DEFCON25.pdf
https://github.com/rapid7/metasploit-framework/pull/9248
https://www.exploit-db.com/exploits/43356/

Copyright 2024, cxsecurity.com

 

Back to Top