CVE-2018-20091

CVE-2018-20091

An SQL injection vulnerability was found in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2. This would allow any authenticated user to run arbitrary queries against CDSW’s internal database. The database contains user contact information, encrypted CDSW passwords (in the case of local authentication), API keys, and stored Kerberos keytabs.

Source: CVE-2018-20091

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다