Certain NETGEAR devices are affected by disclosure of sensitive information. This affects WAC505 before 5.0.0.17 and WAC510 before 5.0.0.17.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-22T17:34:37

Updated: 2020-04-22T17:34:37

Reserved: 2020-04-20T00:00:00


Link: CVE-2018-21129

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-22T18:15:11.163

Modified: 2020-04-27T19:59:28.673


Link: CVE-2018-21129

JSON object: View

cve-icon Redhat Information

No data.

CWE