CVE-2020-10276

The password for the safety PLC is the default and thus easy to find (in manuals, etc.). This allows a manipulated program to be uploaded to the safety PLC, effectively disabling the emergency stop in case an object is too close to the robot. Navigation and any other components dependent on the laser scanner are not affected (thus it is hard to detect before something happens) though the laser scanner configuration can also be affected altering further the safety of the device.
References
Link Resource
https://github.com/aliasrobotics/RVD/issues/2558 Third Party Advisory
Configurations

Configuration 1


Information

Published : 2020-06-24 05:15

Updated : 2020-07-06 03:14


NVD link : CVE-2020-10276

Mitre link : CVE-2020-10276

Products Affected
CWE