Vulnerability CVE-2014-1202


Published: 2014-01-24   Modified: 2014-01-25

Description:
The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.

See advisories in our WLB2 database:
Topic
Author
Date
High
SoapUI Remote Code Execution
Barak Tawily
14.01.2014

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Smartbear -> Soapui 
Eviware -> Soapui 

 References:
https://github.com/SmartBear/soapui/blob/master/RELEASENOTES.txt
http://www.exploit-db.com/exploits/30908
http://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top