Vulnerabilities > Cloudera > Data Science Workbench > 1.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-07-03 CVE-2018-11215 Information Exposure vulnerability in Cloudera Data Science Workbench
Remote code execution is possible in Cloudera Data Science Workbench version 1.3.0 and prior releases via unspecified attack vectors.
network
low complexity
cloudera CWE-200
7.5
2018-02-05 CVE-2017-15536 Improper Privilege Management vulnerability in Cloudera Data Science Workbench
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.x before 1.2.0.
network
low complexity
cloudera CWE-269
6.5