4.6
CVSSv3

CVE-2019-13535

Published: 08/11/2019 Updated: 09/10/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism does not apply read protection, allowing for full read access of the RFID security mechanism data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

medtronic valleylab_ft10_energy_platform_firmware 2.0.3

medtronic valleylab_ft10_energy_platform_firmware 2.1.0

medtronic valleylab_ls10_energy_platform_firmware