Unauthenticated System Factory Restore Vulnerability in Western Digital WD My Book Live and My Book Live Duo

Unauthenticated System Factory Restore Vulnerability in Western Digital WD My Book Live and My Book Live Duo

CVE-2021-35941 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.

Learn more about our Api Penetration Testing.