An SQL injection vulnerability was found in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. This would allow any authenticated user to run arbitrary queries against CDSW's internal database. The database contains user contact information, encrypted CDSW passwords (in the case of local authentication), API keys, and stored Kerberos keytabs.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-07T15:50:36

Updated: 2019-06-07T15:50:36

Reserved: 2018-12-12T00:00:00


Link: CVE-2018-20091

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-07T16:29:00.330

Modified: 2019-06-10T19:50:05.907


Link: CVE-2018-20091

JSON object: View

cve-icon Redhat Information

No data.

CWE