Vulnerability CVE-2018-20091


Published: 2019-06-07

Description:
An SQL injection vulnerability was found in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. This would allow any authenticated user to run arbitrary queries against CDSW's internal database. The database contains user contact information, encrypted CDSW passwords (in the case of local authentication), API keys, and stored Kerberos keytabs.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cloudera -> Data science workbench 

 References:
https://www.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html
https://www.cloudera.com/products/data-science-and-engineering/data-science-workbench.html

Copyright 2024, cxsecurity.com

 

Back to Top