Vulnerabilities > Universal Robots

DATE CVE VULNERABILITY TITLE RISK
2020-04-06 CVE-2020-10267 Cleartext Storage of Sensitive Information vulnerability in Universal-Robots UR Software
Universal Robots control box CB 3.1 across firmware versions (tested on 1.12.1, 1.12, 1.11 and 1.10) does not encrypt or protect in any way the intellectual property artifacts installed from the UR+ platform of hardware and software components (URCaps).
network
low complexity
universal-robots CWE-312
5.0
2020-04-06 CVE-2020-10266 Insufficient Verification of Data Authenticity vulnerability in Universal-Robots Ur+
UR+ (Universal Robots+) is a platform of hardware and software component sellers, for Universal Robots robots.
6.8
2020-04-06 CVE-2020-10265 Missing Authentication for Critical Function vulnerability in Universal-Robots UR Software
Universal Robots Robot Controllers Version CB2 SW Version 1.4 upwards, CB3 SW Version 3.0 and upwards, e-series SW Version 5.0 and upwards expose a service called DashBoard server at port 29999 that allows for control over core robot functions like starting/stopping programs, shutdown, reset safety and more.
network
low complexity
universal-robots CWE-306
critical
9.0
2020-04-06 CVE-2020-10264 Missing Authentication for Critical Function vulnerability in Universal-Robots UR Software
CB3 SW Version 3.3 and upwards, e-series SW Version 5.0 and upwards allow authenticated access to the RTDE (Real-Time Data Exchange) interface on port 30004 which allows setting registers, the speed slider fraction as well as digital and analog Outputs.
low complexity
universal-robots CWE-306
5.8
2018-07-11 CVE-2018-10635 Missing Authentication for Critical Function vulnerability in Universal-Robots Cb3.1 Firmware 3.4.5100
In Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100, ports 30001/TCP to 30003/TCP listen for arbitrary URScript code and execute the code.
network
low complexity
universal-robots CWE-306
critical
10.0
2018-07-11 CVE-2018-10633 Use of Hard-coded Credentials vulnerability in Universal-Robots Cb3.1 Firmware 3.4.5100
Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100 utilizes hard-coded credentials that may allow an attacker to reset passwords for the controller.
network
low complexity
universal-robots CWE-798
7.5