Filtered by vendor Westerndigital Subscriptions
Filtered by product Wd My Book Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16399 1 Westerndigital 2 Wd My Book, Wd My Book Firmware 2024-08-05 9.8 Critical
Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.