Lucene search

K
cve[email protected]CVE-2019-13535
HistoryNov 08, 2019 - 8:15 p.m.

CVE-2019-13535

2019-11-0820:15:10
CWE-693
CWE-732
web.nvd.nist.gov
97
medtronic
valleylab
ft10 energy platform
ls10 energy platform
rfid
security
vulnerability
nvd
cve-2019-13535

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.7%

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism does not apply read protection, allowing for full read access of the RFID security mechanism data.

Affected configurations

NVD
Node
medtronicvalleylab_ft10_energy_platform_firmwareMatch2.0.3
OR
medtronicvalleylab_ft10_energy_platform_firmwareMatch2.1.0
AND
medtronicvalleylab_ft10_energy_platformMatch-
Node
medtronicvalleylab_ls10_energy_platform_firmwareRange1.20.2
AND
medtronicvalleylab_ls10_energy_platformMatch-

CNA Affected

[
  {
    "product": "Valleylab FT10 Energy Platform (VLFT10GEN)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "version 2.1.0 and lower"
      },
      {
        "status": "affected",
        "version": "version 2.0.3 and lower"
      }
    ]
  },
  {
    "product": "Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.20.2 and lower"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.7%

Related for CVE-2019-13535