Administrative Credentials Disclosure in NETGEAR RAX40 Devices

Administrative Credentials Disclosure in NETGEAR RAX40 Devices

CVE-2019-20646 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NETGEAR RAX40 devices before 1.0.3.64 are affected by disclosure of administrative credentials.

Learn more about our Web Application Penetration Testing UK.