Vulnerability CVE-2017-16670


Published: 2018-02-19

Description:
The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL project file.

See advisories in our WLB2 database:
Topic
Author
Date
High
SoapUI 5.3.0 Code Execution
Ismail Doe
12.02.2018

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Smartbear -> Soapui 

 References:
http://packetstormsecurity.com/files/146339/SoapUI-5.3.0-Code-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top