Certain NETGEAR devices are affected by disclosure of sensitive information. This affects WAC505 before 8.0.5.5 and WAC510 before 8.0.5.5.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-16T14:34:31

Updated: 2020-04-16T14:34:31

Reserved: 2020-04-15T00:00:00


Link: CVE-2019-20698

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-16T19:15:23.837

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-20698

JSON object: View

cve-icon Redhat Information

No data.