RSS   Vulnerabilities for 'Readyapi'   RSS

2020-05-20
 
CVE-2020-12835

CWE-74
 

 
An issue was discovered in SmartBear ReadyAPI SoapUI Pro 3.2.5. Due to unsafe use of an Java RMI based protocol in an unsafe configuration, an attacker can inject malicious serialized objects into the communication, resulting in remote code execution in the context of a client-side Network Licensing Protocol component.

 
2020-02-05
 
CVE-2019-12180

CWE-20
 

 
An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI through 5.5. When opening a project, the Groovy "Load Script" is automatically executed. This allows an attacker to execute arbitrary Groovy Language code (Java scripting language) on the victim machine by inducing it to open a malicious Project. The same issue is present in the "Save Script" function, which is executed automatically when saving a project.

 
2019-05-03
 
CVE-2018-20580

CWE-20
 

 
The WSDL import functionality in SmartBear ReadyAPI 2.5.0 and 2.6.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.

 

 >>> Vendor: Smartbear 6 Products
Soapui
Readyapi
Swagger-ui
Collaborator
Swagger-codegen
Codecollaborator


Copyright 2024, cxsecurity.com

 

Back to Top