Vulnerabilities (CVE)

Filtered by vendor Cloudera Subscribe
Filtered by product Data Science Workbench
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20090 1 Cloudera 1 Data Science Workbench 2023-12-10 6.5 MEDIUM 8.3 HIGH
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. Authenticated users can bypass project permission checks and gain read-write access to any project folder.
CVE-2018-15665 1 Cloudera 1 Data Science Workbench 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.2.x through 1.4.0. Unauthenticated users can get a list of user accounts.
CVE-2018-20091 1 Cloudera 1 Data Science Workbench 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
An SQL injection vulnerability was found in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. This would allow any authenticated user to run arbitrary queries against CDSW's internal database. The database contains user contact information, encrypted CDSW passwords (in the case of local authentication), API keys, and stored Kerberos keytabs.
CVE-2018-11215 1 Cloudera 1 Data Science Workbench 2023-12-10 7.5 HIGH 9.8 CRITICAL
Remote code execution is possible in Cloudera Data Science Workbench version 1.3.0 and prior releases via unspecified attack vectors.
CVE-2017-15536 1 Cloudera 1 Data Science Workbench 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.x before 1.2.0. Several web application vulnerabilities allow malicious authenticated users of CDSW to escalate privileges in CDSW. CDSW users can exploit these vulnerabilities in combination to gain root access to CDSW nodes, gain access to the CDSW database which includes Kerberos keytabs of CDSW users and bcrypt hashed passwords, and gain access to other privileged information such as session tokens, invitation tokens, and environment variables.