Lucene search

K

Valleylab Ft10 Energy Platform Security Vulnerabilities

cve
cve

CVE-2019-13531

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism used for authentication between the FT10/LS10 Energy.....

4.6CVSS

4.9AI Score

0.001EPSS

2019-11-08 08:15 PM
89
cve
cve

CVE-2019-13535

In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism does not apply read protection, allowing for full...

4.6CVSS

4.7AI Score

0.001EPSS

2019-11-08 08:15 PM
97
cve
cve

CVE-2019-13539

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use the descrypt algorithm for OS password hashing. While interactive, network-based....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-08 08:15 PM
91
cve
cve

CVE-2019-13543

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read....

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-08 08:15 PM
91