CVE-2019-20694

CVE-2019-20694

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects GS728TP before 6.0.0.48, GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.

Source: CVE-2019-20694

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다