RSS   Podatności dla 'Data science workbench'   RSS

2019-11-26
 
CVE-2018-20090

CWE-276
 

 
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. Authenticated users can bypass project permission checks and gain read-write access to any project folder.

 
2019-07-03
 
CVE-2018-11215

CWE-16
 

 
Remote code execution is possible in Cloudera Data Science Workbench version 1.3.0 and prior releases via unspecified attack vectors.

 
2019-06-21
 
CVE-2018-15665

CWE-200
 

 
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.2.x through 1.4.0. Unauthenticated users can get a list of user accounts.

 
2019-06-07
 
CVE-2018-20091

CWE-89
 

 
An SQL injection vulnerability was found in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. This would allow any authenticated user to run arbitrary queries against CDSW's internal database. The database contains user contact information, encrypted CDSW passwords (in the case of local authentication), API keys, and stored Kerberos keytabs.

 
2018-02-04
 
CVE-2017-15536

CWE-269
 

 
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.x before 1.2.0. Several web application vulnerabilities allow malicious authenticated users of CDSW to escalate privileges in CDSW. CDSW users can exploit these vulnerabilities in combination to gain root access to CDSW nodes, gain access to the CDSW database which includes Kerberos keytabs of CDSW users and bcrypt hashed passwords, and gain access to other privileged information such as session tokens, invitation tokens, and environment variables.

 

 >>> Vendor: Cloudera 12 Produkty
Cloudera cdh
Hadoop
Cloudera manager
Cloudera service and configuration manager
HUE
Manager
Key trustee server
CDH
Navigator
Data science workbench
Navigator key trustee kms
Data engineering


Copyright 2024, cxsecurity.com

 

Back to Top