CVE-2020-10272

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
MiR100, MiR200 and other MiR robots use the Robot Operating System (ROS) default packages exposing the computational graph without any sort of authentication. This allows attackers with access to the internal wireless and wired networks to take control of the robot seamlessly. In combination with CVE-2020-10269 and CVE-2020-10271, this flaw allows malicious actors to command the robot at desire.
Overview
  • CVE ID
  • CVE-2020-10272
  • Assigner
  • cve@aliasrobotics.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-24T05:15:12
  • Last Modified Date
  • 2020-07-06T16:21:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:aliasrobotics:mir100_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir200_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir250_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir500_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir1000_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mobile-industrial-robotics:er200_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:mobile-industrial-robotics:er200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-lite_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-lite:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-flex_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-flex:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-one_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-one:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:uvd-robots:uvd_robots_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:uvd-robots:uvd_robots:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/aliasrobotics/RVD/issues/2554 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:26 Added to TrackCVE
2022-12-04 18:39:02 2020-06-24T05:15Z 2020-06-24T05:15:12 CVE Published Date updated
2022-12-04 18:39:02 2020-07-06T16:21:56 CVE Modified Date updated
2022-12-04 18:39:02 Analyzed Vulnerability Status updated