7.5
Advisory Published
Updated

CVE-2019-20650

First published: Wed Apr 15 2020(Updated: )

Certain NETGEAR devices are affected by denial of service. This affects R8900 before 1.0.5.2, R9000 before 1.0.5.2, XR500 before 2.3.2.56, and XR700 before 1.0.1.20.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear R8900 Firmware<1.0.5.2
NETGEAR R8900
Netgear R9000 Firmware<1.0.5.2
NETGEAR R9000
Netgear Xr500 Firmware<2.3.2.56
NETGEAR XR500
Netgear Xr700 Firmware<1.0.1.20
Netgear Xr700

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • Which NETGEAR devices are affected by CVE-2019-20650?

    R8900 before version 1.0.5.2, R9000 before version 1.0.5.2, XR500 before version 2.3.2.56, and XR700 before version 1.0.1.20 are affected.

  • What is the severity of CVE-2019-20650?

    The severity of CVE-2019-20650 is high with a severity value of 7.5.

  • How can I fix CVE-2019-20650 on my NETGEAR device?

    To fix CVE-2019-20650, update your NETGEAR device firmware to the latest version available.

  • Where can I find more information about CVE-2019-20650?

    You can find more information about CVE-2019-20650 in the Netgear Security Advisory PSV-2019-0197.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203