1 results (0.002 seconds)

CVSS: 9.3EPSS: 73%CPEs: 17EXPL: 3

The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file. La funcionalidad de importación WSDL/WADL en SoapUI anteriores a 4.6.4 permite a atacantes remotos ejecutar código Java arbitrario a través de parámetros de petición manipulados en un fichero WSDL. SoapUI versions prior to 4.6.4 suffer from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/30908 http://baraktawily.blogspot.com/2014/01/soapui-code-execution-vulnerability-cve.html http://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html http://www.exploit-db.com/exploits/30908 http://www.youtube.com/watch?v=3lCLE64rsc0 https://github.com/SmartBear/soapui/blob/master/RELEASENOTES.txt • CWE-94: Improper Control of Generation of Code ('Code Injection') •