Vulnerabilities > Smartbear > Soapui

DATE CVE VULNERABILITY TITLE RISK
2020-02-05 CVE-2019-12180 Unspecified vulnerability in Smartbear Readyapi and Soapui
An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI through 5.5.
network
smartbear
critical
9.3
2018-02-19 CVE-2017-16670 Code Injection vulnerability in Smartbear Soapui 5.3.0
The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL project file.
network
smartbear CWE-94
6.8
2014-01-25 CVE-2014-1202 Code Injection vulnerability in multiple products
The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.
network
eviware smartbear CWE-94
critical
9.3