CVE

CVE-2017-18720

CVE-2017-18720

Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42.

Source: CVE-2017-18720

Exit mobile version