CVE-2019-20694

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects GS728TP before 6.0.0.48, GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.
Configurations

Configuration 1


Information

Published : 2020-04-16 07:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-20694

Mitre link : CVE-2019-20694

Products Affected