CVE-2009-3693

Directory traversal vulnerability in the Persits.XUpload.2 ActiveX control (XUpload.ocx) in HP LoadRunner 9.5 allows remote attackers to create arbitrary files via \.. (backwards slash dot dot) sequences in the third argument to the MakeHttpRequest method.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:persits:xupload:2.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:loadrunner:9.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-10-13 10:30

Updated : 2024-02-04 17:33


NVD link : CVE-2009-3693

Mitre link : CVE-2009-3693

CVE.ORG link : CVE-2009-3693


JSON object : View

Products Affected

persits

  • xupload

hp

  • loadrunner
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')