CVE-2010-1549

Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:hp:loadrunner:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:7.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:7.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:7.5:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:7.6:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:7.8:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:7.51:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:8.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:8.12:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:8.13:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:8.14:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:9.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:performance_center:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-07 18:24

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1549

Mitre link : CVE-2010-1549

CVE.ORG link : CVE-2010-1549


JSON object : View

Products Affected

microsoft

  • windows

hp

  • loadrunner
  • performance_center