CVE-2017-16670

The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL project file.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:smartbear:soapui:5.3.0:*:*:*:*:*:*:*

Information

Published : 2018-02-19 11:29

Updated : 2018-03-19 08:26


NVD link : CVE-2017-16670

Mitre link : CVE-2017-16670


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

smartbear

  • soapui