SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Wavelink Emulation License Server Buffer Overflow 1

Category: WEB-ATTACKS      

Heap-based buffer overflow in the License Server (LicenseServer.exe) in Wavelink Terminal Emulation (TE) allows remote attackers to execute arbitrary code via a large HTTP header.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4059


Relevant Information