Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS750E before 1.0.1.4, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-16T14:33:33

Updated: 2024-08-05T02:46:10.437Z

Reserved: 2020-04-15T00:00:00

Link: CVE-2019-20697

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-16T19:15:23.760

Modified: 2020-04-22T14:20:45.060

Link: CVE-2019-20697

cve-icon Redhat

No data.