Heap-based Buffer Overflow in Wavelink Terminal Emulation License Server

Heap-based Buffer Overflow in Wavelink Terminal Emulation License Server

CVE-2015-4059 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Heap-based buffer overflow in the License Server (LicenseServer.exe) in Wavelink Terminal Emulation (TE) allows remote attackers to execute arbitrary code via a large HTTP header.

Learn more about our Cis Benchmark Audit For Server Software.