CVE Vulnerabilities

CVE-2010-1549

Published: May 07, 2010 | Modified: Oct 10, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.

Affected Software

Name Vendor Start Version End Version
Loadrunner Hp * 9.10 (including)
Loadrunner Hp 7.0 (including) 7.0 (including)
Loadrunner Hp 7.02 (including) 7.02 (including)
Loadrunner Hp 7.5 (including) 7.5 (including)
Loadrunner Hp 7.6 (including) 7.6 (including)
Loadrunner Hp 7.8 (including) 7.8 (including)
Loadrunner Hp 7.51 (including) 7.51 (including)
Loadrunner Hp 8.0 (including) 8.0 (including)
Loadrunner Hp 8.12 (including) 8.12 (including)
Loadrunner Hp 8.13 (including) 8.13 (including)
Loadrunner Hp 8.14 (including) 8.14 (including)
Loadrunner Hp 9.0 (including) 9.0 (including)
Performance_center Hp * 9.0 (including)

References