Arbitrary Code Execution Vulnerability in SoapUI 5.3.0 Project Import Functionality

Arbitrary Code Execution Vulnerability in SoapUI 5.3.0 Project Import Functionality

CVE-2017-16670 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL project file.

Learn more about our Web Application Penetration Testing UK.