Lucene search

K

Terminal Emulation Security Vulnerabilities - May

cve
cve

CVE-2015-4059

Heap-based buffer overflow in the License Server (LicenseServer.exe) in Wavelink Terminal Emulation (TE) allows remote attackers to execute arbitrary code via a large HTTP header.

8.2AI Score

0.914EPSS

2015-05-29 03:59 PM
26