CVE

CVE-2019-20654

CVE-2019-20654

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.

Source: CVE-2019-20654

Exit mobile version