CVE-2018-20580

Summary: 
The WSDL import functionality in SmartBear ReadyAPI 2.5.0 and 2.6.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.
Published: 
Friday, May 3, 2019 - 16:29
cvss: