10
CVSSv2

CVE-2010-1549

Published: 07/05/2010 Updated: 10/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the Agent in HP LoadRunner prior to 9.50 and HP Performance Center prior to 9.50 allows remote malicious users to execute arbitrary code via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp loadrunner 9.0

hp loadrunner 8.14

hp loadrunner 7.5

hp loadrunner 7.02

hp loadrunner 8.0

hp loadrunner 7.8

hp loadrunner 8.13

hp loadrunner 8.12

hp loadrunner 7.0

hp performance_center

hp loadrunner

hp loadrunner 7.6

hp loadrunner 7.51

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Tcp include Msf::Exploit::CmdStager def initialize(info={}) super(update_info(info, 'Nam ...