CVE-2018-10635

In Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100, ports 30001/TCP to 30003/TCP listen for arbitrary URScript code and execute the code. This enables a remote attacker who has access to the ports to remotely execute code that may allow root access to be obtained.
References
Link Resource
http://www.securityfocus.com/bid/104710 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-191-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:universal-robots:cb3.1_firmware:3.4.5-100:*:*:*:*:*:*:*
cpe:2.3:h:universal-robots:cb3.1:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-10635

Mitre link : CVE-2018-10635

CVE.ORG link : CVE-2018-10635


JSON object : View

Products Affected

universal-robots

  • cb3.1_firmware
  • cb3.1
CWE
CWE-306

Missing Authentication for Critical Function