Filtered by vendor Cloudera Subscriptions
Filtered by product Data Science Workbench Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11215 1 Cloudera 1 Data Science Workbench 2020-08-24 N/A
Remote code execution is possible in Cloudera Data Science Workbench version 1.3.0 and prior releases via unspecified attack vectors.
CVE-2018-20090 1 Cloudera 1 Data Science Workbench 2019-12-12 8.3 High
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. Authenticated users can bypass project permission checks and gain read-write access to any project folder.
CVE-2017-15536 1 Cloudera 1 Data Science Workbench 2019-10-03 N/A
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.x before 1.2.0. Several web application vulnerabilities allow malicious authenticated users of CDSW to escalate privileges in CDSW. CDSW users can exploit these vulnerabilities in combination to gain root access to CDSW nodes, gain access to the CDSW database which includes Kerberos keytabs of CDSW users and bcrypt hashed passwords, and gain access to other privileged information such as session tokens, invitation tokens, and environment variables.
CVE-2018-15665 1 Cloudera 1 Data Science Workbench 2019-06-21 N/A
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.2.x through 1.4.0. Unauthenticated users can get a list of user accounts.
CVE-2018-20091 1 Cloudera 1 Data Science Workbench 2019-06-10 N/A
An SQL injection vulnerability was found in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. This would allow any authenticated user to run arbitrary queries against CDSW's internal database. The database contains user contact information, encrypted CDSW passwords (in the case of local authentication), API keys, and stored Kerberos keytabs.