The password for the safety PLC is the default and thus easy to find (in manuals, etc.). This allows a manipulated program to be uploaded to the safety PLC, effectively disabling the emergency stop in case an object is too close to the robot. Navigation and any other components dependent on the laser scanner are not affected (thus it is hard to detect before something happens) though the laser scanner configuration can also be affected altering further the safety of the device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Alias

Published: 2020-06-24T04:50:14.520706Z

Updated: 2024-09-16T17:08:36.557Z

Reserved: 2020-03-10T00:00:00

Link: CVE-2020-10276

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-24T05:15:13.270

Modified: 2020-07-06T15:14:44.830

Link: CVE-2020-10276

cve-icon Redhat

No data.