An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-12T18:00:00

Updated: 2024-08-05T20:51:32.327Z

Reserved: 2017-12-12T00:00:00

Link: CVE-2017-17560

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-12T18:29:00.230

Modified: 2019-05-28T15:08:19.263

Link: CVE-2017-17560

cve-icon Redhat

No data.