Lucene search

K

Performance Center Security Vulnerabilities

cve
cve

CVE-2010-1549

Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.

7.6AI Score

0.929EPSS

2010-05-07 06:24 PM
54
cve
cve

CVE-2015-6857

Unspecified vulnerability in Virtual Table Server (VTS) in HP LoadRunner 11.52, 12.00, 12.01, 12.02, and 12.50 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-3138.

7.9AI Score

0.226EPSS

2015-11-26 03:59 AM
26
cve
cve

CVE-2016-4359

Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through pat...

9.8CVSS

9.8AI Score

0.216EPSS

2016-06-08 02:59 PM
23
cve
cve

CVE-2016-4360

web/admin/data.js in the Performance Center Virtual Table Server (VTS) component in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through...

9.1CVSS

9.1AI Score

0.024EPSS

2016-06-08 02:59 PM
27
cve
cve

CVE-2016-4361

HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allow remote attackers to...

7.5CVSS

7.7AI Score

0.012EPSS

2016-06-08 02:59 PM
22
cve
cve

CVE-2016-4382

HPE Performance Center 11.52, 12.00, 12.01, 12.20, and 12.50 allows remote attackers to bypass intended access restrictions via unspecified vectors, related to a "remote user validation failure" issue.

8.3CVSS

8.1AI Score

0.003EPSS

2016-09-21 02:59 AM
14
4
cve
cve

CVE-2016-4384

HPE Performance Center before 12.50 and LoadRunner before 12.50 allow remote attackers to cause a denial of service via unspecified vectors.

8.6CVSS

8.2AI Score

0.013EPSS

2016-09-21 02:59 AM
24
4
cve
cve

CVE-2016-8512

A Remote Code Execution vulnerability in all versions of HPE LoadRunner and Performance Center was found.

9.8CVSS

9.6AI Score

0.018EPSS

2018-02-15 10:29 PM
23
cve
cve

CVE-2017-14359

A potential security vulnerability has been identified in HPE Performance Center versions 12.20. The vulnerability could be remotely exploited to allow cross-site scripting.

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-5789

HPE LoadRunner before 12.53 Patch 4 and HPE Performance Center before 12.53 Patch 4 allow remote attackers to execute arbitrary code via unspecified vectors. At least in LoadRunner, this is a libxdrutil.dll mxdr_string heap-based buffer overflow.

9.8CVSS

9.7AI Score

0.162EPSS

2017-10-13 02:00 AM
26
cve
cve

CVE-2017-8953

A Remote Cross-Site Scripting (XSS) vulnerability in HPE LoadRunner v12.53 and earlier and HPE Performance Center version v12.53 and earlier was found.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
22