Vulnerabilities > Persits > Xupload

DATE CVE VULNERABILITY TITLE RISK
2009-10-13 CVE-2009-3693 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in the Persits.XUpload.2 ActiveX control (XUpload.ocx) in HP LoadRunner 9.5 allows remote attackers to create arbitrary files via \..
network
persits hp CWE-22
critical
9.3
2008-01-30 CVE-2008-0492 Buffer Errors vulnerability in Persits Xupload 3.0
Stack-based buffer overflow in the Persits.XUpload.2 ActiveX control in XUpload.ocx 3.0.0.4 and earlier in Persits XUpload 3.0 allows remote attackers to execute arbitrary code via a long argument to the AddFile method.
network
persits CWE-119
6.8
2007-12-27 CVE-2007-6530 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the XUpload.ocx ActiveX control in Persits Software XUpload 2.1.0.1, and probably other versions before 3.0, as used by HP Mercury LoadRunner and Groove Virtual Office, allows remote attackers to execute arbitrary code via a long argument to the AddFolder function.
network
groove hp persits CWE-119
critical
9.3