Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2010-05-07T17:43:00

Updated: 2024-08-07T01:28:42.730Z

Reserved: 2010-04-26T00:00:00

Link: CVE-2010-1549

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-07T18:24:15.953

Modified: 2018-10-10T19:57:29.387

Link: CVE-2010-1549

cve-icon Redhat

No data.