Lucene search

K

Persits Security Vulnerabilities

cve
cve

CVE-2009-3693

Directory traversal vulnerability in the Persits.XUpload.2 ActiveX control (XUpload.ocx) in HP LoadRunner 9.5 allows remote attackers to create arbitrary files via .. (backwards slash dot dot) sequences in the third argument to the MakeHttpRequest...

6.6AI Score

0.901EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2008-0492

Stack-based buffer overflow in the Persits.XUpload.2 ActiveX control in XUpload.ocx 3.0.0.4 and earlier in Persits XUpload 3.0 allows remote attackers to execute arbitrary code via a long argument to the AddFile method. NOTE: some of these details are obtained from third party...

8.1AI Score

0.902EPSS

2008-01-30 10:00 PM
19
cve
cve

CVE-2007-6530

Buffer overflow in the XUpload.ocx ActiveX control in Persits Software XUpload 2.1.0.1, and probably other versions before 3.0, as used by HP Mercury LoadRunner and Groove Virtual Office, allows remote attackers to execute arbitrary code via a long argument to the AddFolder...

7.7AI Score

0.908EPSS

2007-12-27 10:46 PM
19
cve
cve

CVE-1999-1535

Buffer overflow in AspUpload.dll in Persits Software AspUpload before 1.4.0.2 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long argument in the HTTP...

8.1AI Score

0.016EPSS

2002-03-09 05:00 AM
17
cve
cve

CVE-2001-0938

Directory traversal vulnerability in AspUpload 2.1, in certain configurations, allows remote attackers to upload and read arbitrary files, and list arbitrary directories, via a .. (dot dot) in the Filename parameter in (1) UploadScript11.asp or (2)...

6.8AI Score

0.004EPSS

2002-02-02 05:00 AM
20