Vulnerabilities (CVE)

Filtered by vendor Universal-robots Subscribe
Filtered by product Cb3.1
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10633 1 Universal-robots 2 Cb3.1, Cb3.1 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100 utilizes hard-coded credentials that may allow an attacker to reset passwords for the controller.
CVE-2018-10635 1 Universal-robots 2 Cb3.1, Cb3.1 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100, ports 30001/TCP to 30003/TCP listen for arbitrary URScript code and execute the code. This enables a remote attacker who has access to the ports to remotely execute code that may allow root access to be obtained.