CVE-2017-18748

CVE-2017-18748

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX6200v2 before 1.0.1.44, R6100 before 1.0.1.12, R7500 before 1.0.0.108, R7500v2 before 1.0.3.10, R7800 before 1.0.2.28, R9000 before 1.0.2.30, WNDR4300v2 before 1.0.0.48, and WNDR4500v3 before 1.0.0.48.

Source: CVE-2017-18748

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다