Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product Loadrunner
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8953 1 Hp 2 Loadrunner, Performance Center 2023-12-10 3.5 LOW 5.4 MEDIUM
A Remote Cross-Site Scripting (XSS) vulnerability in HPE LoadRunner v12.53 and earlier and HPE Performance Center version v12.53 and earlier was found.
CVE-2016-8512 1 Hp 2 Loadrunner, Performance Center 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Remote Code Execution vulnerability in all versions of HPE LoadRunner and Performance Center was found.
CVE-2017-5789 1 Hp 2 Loadrunner, Performance Center 2023-12-10 7.5 HIGH 9.8 CRITICAL
HPE LoadRunner before 12.53 Patch 4 and HPE Performance Center before 12.53 Patch 4 allow remote attackers to execute arbitrary code via unspecified vectors. At least in LoadRunner, this is a libxdrutil.dll mxdr_string heap-based buffer overflow.
CVE-2016-4384 1 Hp 2 Loadrunner, Performance Center 2023-12-10 9.0 HIGH 8.6 HIGH
HPE Performance Center before 12.50 and LoadRunner before 12.50 allow remote attackers to cause a denial of service via unspecified vectors.
CVE-2015-5426 1 Hp 1 Loadrunner 2023-12-10 4.6 MEDIUM N/A
Unspecified vulnerability in HP LoadRunner Controller before 12.50 allows local users to gain privileges via unknown vectors, aka ZDI-CAN-2756.
CVE-2016-4360 1 Hp 2 Loadrunner, Performance Center 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
web/admin/data.js in the Performance Center Virtual Table Server (VTS) component in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 do not restrict file paths sent to an unlink call, which allows remote attackers to delete arbitrary files via the path parameter to data/import_csv, aka ZDI-CAN-3555.
CVE-2015-6857 1 Hp 2 Loadrunner, Performance Center 2023-12-10 7.2 HIGH N/A
Unspecified vulnerability in Virtual Table Server (VTS) in HP LoadRunner 11.52, 12.00, 12.01, 12.02, and 12.50 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-3138.
CVE-2016-4361 1 Hp 2 Loadrunner, Performance Center 2023-12-10 5.0 MEDIUM 7.5 HIGH
HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allow remote attackers to cause a denial of service via unspecified vectors.
CVE-2015-2110 1 Hp 1 Loadrunner 2023-12-10 10.0 HIGH N/A
Buffer overflow in HP LoadRunner 11.52 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2016-4359 1 Hp 2 Loadrunner, Performance Center 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via a long -server_name value, aka ZDI-CAN-3516.
CVE-2013-6213 1 Hp 1 Loadrunner 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 Patch 1 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1833.
CVE-2013-4800 1 Hp 1 Loadrunner 2023-12-10 9.3 HIGH N/A
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1735.
CVE-2013-2368 1 Hp 1 Loadrunner 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to cause a denial of service via unknown vectors, aka ZDI-CAN-1669.
CVE-2013-4798 1 Hp 1 Loadrunner 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1705.
CVE-2013-4837 1 Hp 1 Loadrunner 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1832.
CVE-2013-4799 1 Hp 1 Loadrunner 2023-12-10 7.6 HIGH N/A
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1734.
CVE-2013-4838 1 Hp 1 Loadrunner 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in Virtual User Generator in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1850.
CVE-2013-4797 1 Hp 1 Loadrunner 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1690.
CVE-2013-4801 1 Hp 1 Loadrunner 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1736.
CVE-2013-2369 1 Hp 1 Loadrunner 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in HP LoadRunner before 11.52 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1670.