Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:sandisk:ssd_dashboard:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EC82861-D69C-4257-844F-B9152504CCE5", "versionEndExcluding": "2.5.1.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:westerndigital:ssd_dashboard:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B9A991A-D6AE-4A26-9594-16AF7CFBD5B9", "versionEndExcluding": "2.5.1.0", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "Western Digital SSD Dashboard before 2.5.1.0 and SanDisk SSD Dashboard before 2.5.1.0 have Incorrect Access Control. The \u201cgenerate reports\u201d archive is protected with a hard-coded password. An application update that addresses the protection of archive encryption is available."}, {"lang": "es", "value": "El panel de Western Digital SSD anterior a la versi\u00f3n 2.5.1.0 y el panel de SanDisk SSD anterior a la versi\u00f3n 2.5.1.0 tienen un control de acceso incorrecto. El archivo \"generar informes\" est\u00e1 protegido con una contrase\u00f1a codificada. Se encuentra disponible una actualizaci\u00f3n de la aplicaci\u00f3n que aborda la protecci\u00f3n del cifrado de archivos"}], "id": "CVE-2019-13466", "lastModified": "2024-11-21T04:24:57.713", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-09-30T18:15:10.757", "references": [{"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://support.wdc.com/downloads.aspx?g=907&lang=en"}, {"source": "cve@mitre.org", "tags": ["Patch", "Vendor Advisory"], "url": "https://www.westerndigital.com/support/productsecurity/wdc-19009-sandisk-and-western-digital-ssd-dashboard-vulnerabilities"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://support.wdc.com/downloads.aspx?g=907&lang=en"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Vendor Advisory"], "url": "https://www.westerndigital.com/support/productsecurity/wdc-19009-sandisk-and-western-digital-ssd-dashboard-vulnerabilities"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-798"}], "source": "nvd@nist.gov", "type": "Primary"}]}