CVE-2019-20654

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.
Configurations

Configuration 1


Information

Published : 2020-04-15 07:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-20654

Mitre link : CVE-2019-20654

Products Affected