Certain NETGEAR devices are affected by disclosure of sensitive information. This affects WAC505 before V5.6.8.3 and WAC510 before V5.6.8.3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-16T14:32:30

Updated: 2020-04-16T14:32:30

Reserved: 2020-04-15T00:00:00


Link: CVE-2019-20696

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-16T19:15:23.713

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-20696

JSON object: View

cve-icon Redhat Information

No data.