CVE-2010-1549

critical

Description

Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.

References

https://www.exploit-db.com/exploits/43411/

http://www.securityfocus.com/archive/1/511146/100/0/threaded

http://seclists.org/bugtraq/2010/May/69

Details

Source: Mitre, NVD

Published: 2010-05-07

Updated: 2018-10-10

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical