An exploitable denial-of-service vulnerability exists in the session handling functionality of the NETGEAR N300 (WNR2000v5 with Firmware Version V1.0.0.70) HTTP server. An HTTP request with an empty User-Agent string sent to a page requiring authentication can cause a null pointer dereference, resulting in the HTTP service crashing. An unauthenticated attacker can send a specially crafted HTTP request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-09-11T21:09:39

Updated: 2024-08-04T19:47:55.638Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5054

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-11T22:15:19.353

Modified: 2022-06-27T17:27:25.033

Link: CVE-2019-5054

cve-icon Redhat

No data.