Vulnerabilities > Cloudera > Data Science Workbench > 1.4.1

DATE CVE VULNERABILITY TITLE RISK
2019-11-26 CVE-2018-20090 Incorrect Default Permissions vulnerability in Cloudera Data Science Workbench 1.4.0/1.4.1/1.4.2
An issue was discovered in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2.
network
low complexity
cloudera CWE-276
6.5
2019-06-07 CVE-2018-20091 SQL Injection vulnerability in Cloudera Data Science Workbench 1.4.0/1.4.1/1.4.2
An SQL injection vulnerability was found in Cloudera Data Science Workbench (CDSW) 1.4.0 through 1.4.2.
network
low complexity
cloudera CWE-89
6.5