RSS   Vulnerabilities for 'Terminal emulation'   RSS

2015-05-29
 
CVE-2015-4059

 

 
Heap-based buffer overflow in the License Server (LicenseServer.exe) in Wavelink Terminal Emulation (TE) allows remote attackers to execute arbitrary code via a large HTTP header.

 

 >>> Vendor: Wavelink 2 Products
Terminal emulation
Connectpro


Copyright 2024, cxsecurity.com

 

Back to Top