ID

VAR-201712-0862


CVE

CVE-2017-17560


TITLE

Western Digital My Cloud PR4100 Authentication vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-011514

DESCRIPTION

An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root. Western Digital My Cloud PR4100 The device contains an authentication vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Web administration component is one of the Web administration components. There is a security vulnerability in the web management component of Western Digital MyCloud PR4100 version 2.30.172

Trust: 1.8

sources: NVD: CVE-2017-17560 // JVNDB: JVNDB-2017-011514 // VULHUB: VHN-108595 // VULMON: CVE-2017-17560

AFFECTED PRODUCTS

vendor:westerndigitalmodel:my cloud pr4100scope:eqversion:2.30.172

Trust: 1.0

vendor:western digitalmodel:my cloud pr4100scope:eqversion:2.30.172

Trust: 0.8

vendor:wdcmodel:my cloud pr4100scope:eqversion:2.30.172

Trust: 0.6

sources: JVNDB: JVNDB-2017-011514 // CNNVD: CNNVD-201712-409 // NVD: CVE-2017-17560

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-17560
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-17560
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201712-409
value: CRITICAL

Trust: 0.6

VULHUB: VHN-108595
value: HIGH

Trust: 0.1

VULMON: CVE-2017-17560
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-17560
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-108595
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-17560
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-108595 // VULMON: CVE-2017-17560 // JVNDB: JVNDB-2017-011514 // CNNVD: CNNVD-201712-409 // NVD: CVE-2017-17560

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.9

sources: VULHUB: VHN-108595 // JVNDB: JVNDB-2017-011514 // NVD: CVE-2017-17560

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201712-409

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201712-409

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-011514

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-108595 // VULMON: CVE-2017-17560

PATCH

title:My Cloud PR4100url:https://support.wdc.com/product.aspx?ID=2706

Trust: 0.8

sources: JVNDB: JVNDB-2017-011514

EXTERNAL IDS

db:NVDid:CVE-2017-17560

Trust: 2.6

db:EXPLOIT-DBid:43356

Trust: 1.8

db:JVNDBid:JVNDB-2017-011514

Trust: 0.8

db:CNNVDid:CNNVD-201712-409

Trust: 0.7

db:PACKETSTORMid:145447

Trust: 0.1

db:VULHUBid:VHN-108595

Trust: 0.1

db:VULMONid:CVE-2017-17560

Trust: 0.1

sources: VULHUB: VHN-108595 // VULMON: CVE-2017-17560 // JVNDB: JVNDB-2017-011514 // CNNVD: CNNVD-201712-409 // NVD: CVE-2017-17560

REFERENCES

url:https://github.com/rapid7/metasploit-framework/pull/9248

Trust: 2.6

url:https://www.exploit-db.com/exploits/43356/

Trust: 1.9

url:https://download.exploitee.rs/file/generic/exploiteers-defcon25.pdf

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17560

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-17560

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://tools.cisco.com/security/center/viewalert.x?alertid=56514

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.rapid7.com/db/modules/exploit/linux/http/wd_mycloud_multiupload_upload

Trust: 0.1

sources: VULHUB: VHN-108595 // VULMON: CVE-2017-17560 // JVNDB: JVNDB-2017-011514 // CNNVD: CNNVD-201712-409 // NVD: CVE-2017-17560

SOURCES

db:VULHUBid:VHN-108595
db:VULMONid:CVE-2017-17560
db:JVNDBid:JVNDB-2017-011514
db:CNNVDid:CNNVD-201712-409
db:NVDid:CVE-2017-17560

LAST UPDATE DATE

2024-11-23T22:30:36.365000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-108595date:2019-05-28T00:00:00
db:VULMONid:CVE-2017-17560date:2019-05-28T00:00:00
db:JVNDBid:JVNDB-2017-011514date:2018-01-18T00:00:00
db:CNNVDid:CNNVD-201712-409date:2019-05-29T00:00:00
db:NVDid:CVE-2017-17560date:2024-11-21T03:18:10

SOURCES RELEASE DATE

db:VULHUBid:VHN-108595date:2017-12-12T00:00:00
db:VULMONid:CVE-2017-17560date:2017-12-12T00:00:00
db:JVNDBid:JVNDB-2017-011514date:2018-01-18T00:00:00
db:CNNVDid:CNNVD-201712-409date:2017-12-13T00:00:00
db:NVDid:CVE-2017-17560date:2017-12-12T18:29:00.230