CVE-2019-20650

Certain NETGEAR devices are affected by denial of service. This affects R8900 before 1.0.5.2, R9000 before 1.0.5.2, XR500 before 2.3.2.56, and XR700 before 1.0.1.20.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-15 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-20650

Mitre link : CVE-2019-20650

CVE.ORG link : CVE-2019-20650


JSON object : View

Products Affected

netgear

  • xr700
  • r9000_firmware
  • r8900
  • xr700_firmware
  • xr500_firmware
  • xr500
  • r8900_firmware
  • r9000