Vulnerability CVE-2018-10635


Published: 2018-07-11

Description:
In Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100, ports 30001/TCP to 30003/TCP listen for arbitrary URScript code and execute the code. This enables a remote attacker who has access to the ports to remotely execute code that may allow root access to be obtained.

Type:

CWE-306

(Missing Authentication for Critical Function)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Universal-robots -> Cb3.1 firmware 

 References:
http://www.securityfocus.com/bid/104710
https://ics-cert.us-cert.gov/advisories/ICSA-18-191-01

Copyright 2024, cxsecurity.com

 

Back to Top