[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1202Date: (C)2014-01-28   (M)2023-12-22


The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-30908
http://baraktawily.blogspot.com/2014/01/soapui-code-execution-vulnerability-cve.html
http://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html
http://www.youtube.com/watch?v=3lCLE64rsc0
https://github.com/SmartBear/soapui/blob/master/RELEASENOTES.txt

CPE    16
cpe:/a:eviware:soapui:3.6.1
cpe:/a:smartbear:soapui:4.6.2
cpe:/a:eviware:soapui:3.5.1
cpe:/a:eviware:soapui:3.0.1
...
CWE    1
CWE-94

© SecPod Technologies