Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-16T14:29:12

Updated: 2020-04-16T14:29:12

Reserved: 2020-04-15T00:00:00


Link: CVE-2019-20693

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-16T19:15:23.540

Modified: 2020-04-21T14:52:27.750


Link: CVE-2019-20693

JSON object: View

cve-icon Redhat Information

No data.

CWE