RSS   Vulnerabilities for 'Soapui'   RSS

2020-02-05
 
CVE-2019-12180

CWE-20
 

 
An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI through 5.5. When opening a project, the Groovy "Load Script" is automatically executed. This allows an attacker to execute arbitrary Groovy Language code (Java scripting language) on the victim machine by inducing it to open a malicious Project. The same issue is present in the "Save Script" function, which is executed automatically when saving a project.

 
2018-02-19
 
CVE-2017-16670

CWE-94
 

 
The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL project file.

 
2014-01-24
 
CVE-2014-1202

CWE-94
 

 
The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.

 

 >>> Vendor: Smartbear 6 Products
Soapui
Readyapi
Swagger-ui
Collaborator
Swagger-codegen
Codecollaborator


Copyright 2024, cxsecurity.com

 

Back to Top