CVE-2019-20740

CVE-2019-20740

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R7300 before 1.0.0.70, R8300 before 1.0.2.130, and R8500 before 1.0.2.130.

Source: CVE-2019-20740

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다