Vulnerabilities > Medtronic > Valleylab Ft10 Energy Platform Firmware > Low

DATE CVE VULNERABILITY TITLE RISK
2019-11-08 CVE-2019-13531 Unspecified vulnerability in Medtronic products
In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism used for authentication between the FT10/LS10 Energy Platform and instruments can be bypassed, allowing for inauthentic instruments to connect to the generator.
local
low complexity
medtronic
2.1
2019-11-08 CVE-2019-13535 Incorrect Permission Assignment for Critical Resource vulnerability in Medtronic products
In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0 and lower and version 2.0.3 and lower, and Valleylab LS10 Energy Platform (VLLS10GEN—not available in the United States) version 1.20.2 and lower, the RFID security mechanism does not apply read protection, allowing for full read access of the RFID security mechanism data.
local
low complexity
medtronic CWE-732
2.1