cpe:/a:hp:loadrunner:9.5 cpe:/a:persits:xupload:2.0 CVE-2009-3693 2009-10-13T06:30:00.717-04:00 2009-10-13T00:00:00.000-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2009-10-13T07:12:00.000-04:00 SECUNIA 36898 MISC http://retrogod.altervista.org/9sg_hp_loadrunner.html Directory traversal vulnerability in the Persits.XUpload.2 ActiveX control (XUpload.ocx) in HP LoadRunner 9.5 allows remote attackers to create arbitrary files via \.. (backwards slash dot dot) sequences in the third argument to the MakeHttpRequest method.