Wavelink Avalanche Manager Message Handling Vulnerability

Wavelink Avalanche Manager Message Handling Vulnerability

CVE-2023-32560 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution. Thanks to a Researcher at Tenable for finding and reporting. Fixed in version 6.4.1.

Learn more about our Web Application Penetration Testing UK.