CVE

CVE-2019-20650

CVE-2019-20650

Certain NETGEAR devices are affected by denial of service. This affects R8900 before 1.0.5.2, R9000 before 1.0.5.2, XR500 before 2.3.2.56, and XR700 before 1.0.1.20.

Source: CVE-2019-20650

Exit mobile version