CVE-2015-4059

Heap-based buffer overflow in the License Server (LicenseServer.exe) in Wavelink Terminal Emulation (TE) allows remote attackers to execute arbitrary code via a large HTTP header.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wavelink:terminal_emulation:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-29 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-4059

Mitre link : CVE-2015-4059

CVE.ORG link : CVE-2015-4059


JSON object : View

Products Affected

wavelink

  • terminal_emulation
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer