Vulnerabilities (CVE)

Filtered by vendor Universal-robots Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10264 1 Universal-robots 7 Ur10, Ur10e, Ur3 and 4 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
CB3 SW Version 3.3 and upwards, e-series SW Version 5.0 and upwards allow authenticated access to the RTDE (Real-Time Data Exchange) interface on port 30004 which allows setting registers, the speed slider fraction as well as digital and analog Outputs. Additionally unautheticated reading of robot data is also possible
CVE-2020-10267 1 Universal-robots 4 Ur10, Ur3, Ur5 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Universal Robots control box CB 3.1 across firmware versions (tested on 1.12.1, 1.12, 1.11 and 1.10) does not encrypt or protect in any way the intellectual property artifacts installed from the UR+ platform of hardware and software components (URCaps). These files (*.urcaps) are stored under '/root/.urcaps' as plain zip files containing all the logic to add functionality to the UR3, UR5 and UR10 robots. This flaw allows attackers with access to the robot or the robot network (while in combination with other flaws) to retrieve and easily exfiltrate all installed intellectual property.
CVE-2020-10266 1 Universal-robots 4 Ur10, Ur3, Ur5 and 1 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
UR+ (Universal Robots+) is a platform of hardware and software component sellers, for Universal Robots robots. When installing any of these components in the robots (e.g. in the UR10), no integrity checks are performed. Moreover, the SDK for making such components can be easily obtained from Universal Robots. An attacker could exploit this flaw by crafting a custom component with the SDK, performing Person-In-The-Middle attacks (PITM) and shipping the maliciously-crafted component on demand.
CVE-2020-10265 1 Universal-robots 7 Ur10, Ur10e, Ur3 and 4 more 2023-12-10 9.0 HIGH 9.4 CRITICAL
Universal Robots Robot Controllers Version CB2 SW Version 1.4 upwards, CB3 SW Version 3.0 and upwards, e-series SW Version 5.0 and upwards expose a service called DashBoard server at port 29999 that allows for control over core robot functions like starting/stopping programs, shutdown, reset safety and more. The DashBoard server is not protected by any kind of authentication or authorization.
CVE-2018-10633 1 Universal-robots 2 Cb3.1, Cb3.1 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100 utilizes hard-coded credentials that may allow an attacker to reset passwords for the controller.
CVE-2018-10635 1 Universal-robots 2 Cb3.1, Cb3.1 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100, ports 30001/TCP to 30003/TCP listen for arbitrary URScript code and execute the code. This enables a remote attacker who has access to the ports to remotely execute code that may allow root access to be obtained.