Unauthenticated Remote Command Injection Vulnerability in Western Digital MyCloud NAS 2.11.142 index.php

Unauthenticated Remote Command Injection Vulnerability in Western Digital MyCloud NAS 2.11.142 index.php

CVE-2016-10107 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 index.php page via a modified Cookie header.

Learn more about our Cloud Audit.