CVE-2021-35941

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.
Overview
  • CVE ID
  • CVE-2021-35941
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-29T21:15:07
  • Last Modified Date
  • 2022-07-12T17:42:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:westerndigital:wd_my_book_live_firmware:*:*:*:*:*:*:*:* 1 OR 2.0
cpe:2.3:h:westerndigital:wd_my_book_live:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:westerndigital:wd_my_book_live_duo_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:westerndigital:wd_my_book_live_duo:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:08:49 Added to TrackCVE
2022-12-05 05:12:39 2021-06-29T21:15Z 2021-06-29T21:15:07 CVE Published Date updated
2022-12-05 05:12:39 2022-07-12T17:42:04 CVE Modified Date updated
2022-12-05 05:12:39 Analyzed Vulnerability Status updated