Certain NETGEAR devices are affected by CSRF. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, and WN2500RPv2 before 1.0.1.54.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-16T14:26:39

Updated: 2020-04-16T14:26:39

Reserved: 2020-04-15T00:00:00


Link: CVE-2019-20691

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-16T19:15:23.447

Modified: 2020-04-21T14:52:48.640


Link: CVE-2019-20691

JSON object: View

cve-icon Redhat Information

No data.

CWE