CVE-2019-16399

Western Digital WD My Book World through II 1.02.12 suffers from Broken Authentication, which allows an attacker to access the /admin/ directory without credentials. An attacker can easily enable SSH from /admin/system_advanced.php?lang=en and login with the default root password welc0me.
Configurations

Configuration 1


Information

Published : 2019-09-18 02:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-16399

Mitre link : CVE-2019-16399

CWE