Default Password Vulnerability in Safety PLC Allows Manipulated Program Upload and Disabling of Emergency Stop

Default Password Vulnerability in Safety PLC Allows Manipulated Program Upload and Disabling of Emergency Stop

CVE-2020-10276 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The password for the safety PLC is the default and thus easy to find (in manuals, etc.). This allows a manipulated program to be uploaded to the safety PLC, effectively disabling the emergency stop in case an object is too close to the robot. Navigation and any other components dependent on the laser scanner are not affected (thus it is hard to detect before something happens) though the laser scanner configuration can also be affected altering further the safety of the device.

Learn more about our Cis Benchmark Audit For Robot Operating System.