Vulnerability: Disclosure of Sensitive Information in NETGEAR Devices

Vulnerability: Disclosure of Sensitive Information in NETGEAR Devices

CVE-2019-20694 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects GS728TP before 6.0.0.48, GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.

Learn more about our Web Application Penetration Testing UK.