Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100 utilizes hard-coded credentials that may allow an attacker to reset passwords for the controller.
References
Link Resource
http://www.securityfocus.com/bid/104710 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-191-01 Mitigation Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-07-10T00:00:00

Updated: 2018-07-12T09:57:01

Reserved: 2018-05-01T00:00:00


Link: CVE-2018-10633

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-11T17:29:00.287

Modified: 2019-10-09T23:32:58.023


Link: CVE-2018-10633

JSON object: View

cve-icon Redhat Information

No data.

CWE