#VU65779 Cross-site scripting in Western Digital Operating systems & Components


Published: 2022-07-26

Vulnerability identifier: #VU65779

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22999

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
My Cloud PR2100
Hardware solutions / Other hardware appliances
My Cloud PR4100
Hardware solutions / Other hardware appliances
My Cloud EX4100
Hardware solutions / Other hardware appliances
My Cloud EX2 Ultra
Hardware solutions / Other hardware appliances
My Cloud Mirror G2
Hardware solutions / Other hardware appliances
My Cloud DL2100
Hardware solutions / Other hardware appliances
My Cloud DL4100
Hardware solutions / Other hardware appliances
My Cloud EX2100
Hardware solutions / Other hardware appliances
WD Cloud
Hardware solutions / Other hardware appliances
My Cloud
Hardware solutions / Office equipment, IP-phones, print servers
My Cloud OS 5
Operating systems & Components / Operating system

Vendor: Western Digital

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

My Cloud PR2100: All versions

My Cloud PR4100: All versions

My Cloud EX4100: All versions

My Cloud EX2 Ultra: All versions

My Cloud Mirror G2: All versions

My Cloud DL2100: All versions

My Cloud DL4100: All versions

My Cloud EX2100: All versions

My Cloud: All versions

WD Cloud: All versions


External links
http://www.westerndigital.com/support/product-security/wdc-22011-my-cloud-firmware-version-5-23-114


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability