Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow. There is no size verification logic in one of functions in libscheddl.so, and download_mgr.cgi makes it possible to enter large-sized f_idx inputs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-13T15:47:08

Updated: 2024-08-05T02:02:39.856Z

Reserved: 2019-11-12T00:00:00

Link: CVE-2019-18930

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-13T16:15:11.207

Modified: 2019-11-15T20:08:32.157

Link: CVE-2019-18930

cve-icon Redhat

No data.