Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hp

Published: 2010-05-07T17:43:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-04-26T00:00:00


Link: CVE-2010-1549

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-05-07T18:24:15.953

Modified: 2018-10-10T19:57:29.387


Link: CVE-2010-1549

JSON object: View

cve-icon Redhat Information

No data.