Certain NETGEAR devices are affected by denial of service. This affects R8900 before 1.0.5.2, R9000 before 1.0.5.2, XR500 before 2.3.2.56, and XR700 before 1.0.1.20.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-15T17:29:05

Updated: 2024-08-05T02:46:10.445Z

Reserved: 2020-04-15T00:00:00

Link: CVE-2019-20650

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-15T18:15:14.740

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-20650

cve-icon Redhat

No data.