Security Configuration Vulnerability in NETGEAR WAC505 and WAC510 Devices

Security Configuration Vulnerability in NETGEAR WAC505 and WAC510 Devices

CVE-2019-20693 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.

Learn more about our Web Application Penetration Testing UK.