NETGEAR WAC505 and WAC510 Devices Vulnerable to Incorrect Security Configuration

NETGEAR WAC505 and WAC510 Devices Vulnerable to Incorrect Security Configuration

CVE-2019-20654 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.

Learn more about our Web Application Penetration Testing UK.