Lucene search

K
nvd[email protected]NVD:CVE-2020-10272
HistoryJun 24, 2020 - 5:15 a.m.

CVE-2020-10272

2020-06-2405:15:12
CWE-306
web.nvd.nist.gov
4

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

79.7%

MiR100, MiR200 and other MiR robots use the Robot Operating System (ROS) default packages exposing the computational graph without any sort of authentication. This allows attackers with access to the internal wireless and wired networks to take control of the robot seamlessly. In combination with CVE-2020-10269 and CVE-2020-10271, this flaw allows malicious actors to command the robot at desire.

Affected configurations

Nvd
Node
aliasroboticsmir100_firmwareRange2.8.1.1
AND
aliasroboticsmir100Match-
Node
aliasroboticsmir200_firmwareRange2.8.1.1
AND
aliasroboticsmir200Match-
Node
aliasroboticsmir250_firmwareRange2.8.1.1
AND
aliasroboticsmir250Match-
Node
aliasroboticsmir500_firmwareRange2.8.1.1
AND
aliasroboticsmir500Match-
Node
aliasroboticsmir1000_firmwareRange2.8.1.1
AND
aliasroboticsmir1000Match-
Node
mobile-industrial-roboticser200_firmwareRange2.8.1.1
AND
mobile-industrial-roboticser200Match-
Node
enabled-roboticser-lite_firmwareRange2.8.1.1
AND
enabled-roboticser-liteMatch-
Node
enabled-roboticser-flex_firmwareRange2.8.1.1
AND
enabled-roboticser-flexMatch-
Node
enabled-roboticser-one_firmwareRange2.8.1.1
AND
enabled-roboticser-oneMatch-
Node
uvd-robotsuvd_robots_firmwareRange2.8.1.1
AND
uvd-robotsuvd_robotsMatch-
VendorProductVersionCPE
aliasroboticsmir100_firmware*cpe:2.3:o:aliasrobotics:mir100_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir100-cpe:2.3:h:aliasrobotics:mir100:-:*:*:*:*:*:*:*
aliasroboticsmir200_firmware*cpe:2.3:o:aliasrobotics:mir200_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir200-cpe:2.3:h:aliasrobotics:mir200:-:*:*:*:*:*:*:*
aliasroboticsmir250_firmware*cpe:2.3:o:aliasrobotics:mir250_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir250-cpe:2.3:h:aliasrobotics:mir250:-:*:*:*:*:*:*:*
aliasroboticsmir500_firmware*cpe:2.3:o:aliasrobotics:mir500_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir500-cpe:2.3:h:aliasrobotics:mir500:-:*:*:*:*:*:*:*
aliasroboticsmir1000_firmware*cpe:2.3:o:aliasrobotics:mir1000_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir1000-cpe:2.3:h:aliasrobotics:mir1000:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

79.7%

Related for NVD:CVE-2020-10272