Title: Denial of Service Vulnerability in NETGEAR R8900, R9000, XR500, and XR700 Devices

Title: Denial of Service Vulnerability in NETGEAR R8900, R9000, XR500, and XR700 Devices

CVE-2019-20650 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Certain NETGEAR devices are affected by denial of service. This affects R8900 before 1.0.5.2, R9000 before 1.0.5.2, XR500 before 2.3.2.56, and XR700 before 1.0.1.20.

Learn more about our Web Application Penetration Testing UK.