Vulnerabilities > Openrobotics

DATE CVE VULNERABILITY TITLE RISK
2024-01-30 CVE-2023-51197 OS Command Injection vulnerability in Openrobotics Robot Operating System 2
An issue discovered in shell command execution in ROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows an attacker to run arbitrary commands and cause other impacts.
network
low complexity
openrobotics CWE-78
critical
9.8
2024-01-30 CVE-2023-51198 Unspecified vulnerability in Openrobotics Robot Operating System 2
An issue in the permission and access control components within ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to gain escalate privileges.
network
low complexity
openrobotics
critical
9.8
2024-01-30 CVE-2023-51202 OS Command Injection vulnerability in Openrobotics Robot Operating System 2
OS command injection vulnerability in command processing or system call componentsROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary commands.
network
low complexity
openrobotics CWE-78
critical
9.8
2024-01-30 CVE-2023-51204 Deserialization of Untrusted Data vulnerability in Openrobotics Robot Operating System 2
Insecure deserialization in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to execute arbitrary code via a crafted input.
network
low complexity
openrobotics CWE-502
critical
9.8
2024-01-23 CVE-2023-51199 Classic Buffer Overflow vulnerability in Openrobotics Robot Operating System 2
Buffer Overflow vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code or cause a denial of service via improper handling of arrays or strings.
network
low complexity
openrobotics CWE-120
critical
9.8
2024-01-23 CVE-2023-51201 Cleartext Transmission of Sensitive Information vulnerability in Openrobotics Robot Operating System 2
Cleartext Transmission issue in ROS2 (Robot Operating System 2) Foxy Fitzroy, with ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to access sensitive information via a man-in-the-middle attack.
network
high complexity
openrobotics CWE-319
5.9
2024-01-23 CVE-2023-51208 Unrestricted Upload of File with Dangerous Type vulnerability in Openrobotics Robot Operating System 2
An Arbitrary File Upload vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code and cause other impacts via upload of crafted file.
network
low complexity
openrobotics CWE-434
critical
9.8
2024-01-23 CVE-2023-51200 Use of Hard-coded Credentials vulnerability in Openrobotics Robot Operating System 2
An issue in the default configurations of ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows unauthenticated attackers to authenticate using default credentials.
network
low complexity
openrobotics CWE-798
critical
9.8
2023-06-27 CVE-2023-33566 Injection vulnerability in Openrobotics Robot Operating System 2
An unauthorized node injection vulnerability has been identified in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3.
network
low complexity
openrobotics CWE-74
critical
9.8
2023-06-27 CVE-2023-33567 Unspecified vulnerability in Openrobotics Robot Operating System 2
An unauthorized access vulnerability has been discovered in ROS2 Foxy Fitzroy versions where ROS_VERSION is 2 and ROS_PYTHON_VERSION is 3.
network
low complexity
openrobotics
8.8