Vulnerabilities (CVE)

Filtered by vendor Smartbear Subscribe
Filtered by product Soapui
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12180 1 Smartbear 2 Readyapi, Soapui 2023-12-10 9.3 HIGH 7.8 HIGH
An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI through 5.5. When opening a project, the Groovy "Load Script" is automatically executed. This allows an attacker to execute arbitrary Groovy Language code (Java scripting language) on the victim machine by inducing it to open a malicious Project. The same issue is present in the "Save Script" function, which is executed automatically when saving a project.
CVE-2017-16670 1 Smartbear 1 Soapui 2023-12-10 6.8 MEDIUM 7.8 HIGH
The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL project file.
CVE-2014-1202 2 Eviware, Smartbear 2 Soapui, Soapui 2023-12-10 9.3 HIGH N/A
The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.