CVE-2019-20697

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS750E before 1.0.1.4, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.
Configurations

Configuration 1


Information

Published : 2020-04-16 07:15

Updated : 2020-04-22 02:20


NVD link : CVE-2019-20697

Mitre link : CVE-2019-20697

Products Affected
CWE