Western Digital MyCloud PR4100 2.30.172 Web Administration multi_uploadify.php improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.5$0-$5k0.00

A vulnerability was found in Western Digital MyCloud PR4100 2.30.172 (Cloud Software). It has been rated as critical. This issue affects an unknown code of the file /web/jquery/uploader/multi_uploadify.php of the component Web Administration. The manipulation with an unknown input leads to a improper authentication vulnerability. Using CWE to declare the problem leads to CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root.

The bug was discovered 04/15/2018. The weakness was published 12/12/2017 (Website). It is possible to read the advisory at exploit-db.com. The identification of this vulnerability is CVE-2017-17560 since 12/12/2017. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known.

A public exploit has been developed by Metasploit in Ruby and been published 6 days after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:web/jquery/uploader/multi_uploadify.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 105732 (Western Digital MyCloud Unauthenticated File Upload), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at Tenable (105732) and Exploit-DB (43356).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.5

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Metasploit
Programming Language: 🔍
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 105732
Nessus Name: Western Digital MyCloud Unauthenticated File Upload
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 902591
OpenVAS Name: WD MyCloud File Upload Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: wd_mycloud_multiupload_upload.rb
MetaSploit Name: Western Digital MyCloud multi_uploadify File Upload Vulnerability
MetaSploit File: 🔍

D2Sec: Western Digital My Cloud File Upload

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: github.com

Timelineinfo

12/12/2017 🔍
12/12/2017 +0 days 🔍
12/12/2017 +0 days 🔍
12/13/2017 +1 days 🔍
12/18/2017 +5 days 🔍
12/18/2017 +0 days 🔍
01/10/2018 +23 days 🔍
04/15/2018 +95 days 🔍
01/17/2023 +1738 days 🔍

Sourcesinfo

Advisory: exploit-db.com
Status: Confirmed

CVE: CVE-2017-17560 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 12/13/2017 08:10
Updated: 01/17/2023 13:57
Changes: 12/13/2017 08:10 (82), 12/31/2019 09:15 (1), 01/17/2023 13:57 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!