CVE-2020-10276

CVE-2020-10276

The password for the safety PLC is the default and thus easy to find (in manuals, etc.). This allows a manipulated program to be uploaded to the safety PLC, effectively disabling the emergency stop in case an object is too close to the robot. Navigation and any other components dependent on the laser scanner are not affected (thus it is hard to detect before something happens) though the laser scanner configuration can also be affected altering further the safety of the device.

Source: CVE-2020-10276

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다