CVE-2019-20654

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-15 19:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-20654

Mitre link : CVE-2019-20654

CVE.ORG link : CVE-2019-20654


JSON object : View

Products Affected

netgear

  • wac510
  • wac505_firmware
  • wac510_firmware
  • wac505