Lucene search

K
cve[email protected]CVE-2010-1549
HistoryMay 07, 2010 - 6:24 p.m.

CVE-2010-1549

2010-05-0718:24:00
NVD-CWE-noinfo
web.nvd.nist.gov
52
cve-2010-1549
unspecified
hp
loadrunner
performance center
agent
vulnerability
nvd

7.4 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.945 High

EPSS

Percentile

99.2%

Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.

7.4 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.945 High

EPSS

Percentile

99.2%