Heap-based buffer overflow in the License Server (LicenseServer.exe) in Wavelink Terminal Emulation (TE) allows remote attackers to execute arbitrary code via a large HTTP header.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-29T15:00:00

Updated: 2016-12-02T20:57:01

Reserved: 2015-05-22T00:00:00


Link: CVE-2015-4059

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-05-29T15:59:20.517

Modified: 2016-12-06T03:02:02.043


Link: CVE-2015-4059

JSON object: View

cve-icon Redhat Information

No data.

CWE