Lucene search

K
cvelistIcscertCVELIST:CVE-2019-13535
HistoryNov 08, 2019 - 7:45 p.m.

CVE-2019-13535

2019-11-0819:45:55
CWE-693
icscert
www.cve.org

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.7%

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism does not apply read protection, allowing for full read access of the RFID security mechanism data.

CNA Affected

[
  {
    "product": "Valleylab FT10 Energy Platform (VLFT10GEN)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "version 2.1.0 and lower"
      },
      {
        "status": "affected",
        "version": "version 2.0.3 and lower"
      }
    ]
  },
  {
    "product": "Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.20.2 and lower"
      }
    ]
  }
]

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.7%

Related for CVELIST:CVE-2019-13535