CVE-2019-18930

Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow. There is no size verification logic in one of functions in libscheddl.so, and download_mgr.cgi makes it possible to enter large-sized f_idx inputs.
Configurations

Configuration 1


Information

Published : 2019-11-13 04:15

Updated : 2019-11-15 08:08


NVD link : CVE-2019-18930

Mitre link : CVE-2019-18930

CWE