Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tableau Subscribe
Filtered by product Tableau Server
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22128 1 Tableau 1 Tableau Server 2022-10-19 N/A 9.8 CRITICAL
Tableau discovered a path traversal vulnerability affecting Tableau Server Administration Agent’s internal file transfer service that could allow remote code execution.Tableau only supports product versions for 24 months after release. Older versions have reached their End of Life and are no longer supported. They are also not assessed for potential security issues and do not receive security updates.
CVE-2022-22127 1 Tableau 1 Tableau Server 2022-06-07 6.5 MEDIUM 7.2 HIGH
Tableau is aware of a broken access control vulnerability present in Tableau Server affecting Tableau Server customers using Local Identity Store for managing users. The vulnerability allows a malicious site administrator to change passwords for users in different sites hosted on the same Tableau Server, resulting in the potential for unauthorized access to data.Tableau Server versions affected are:2020.4.16, 2021.1.13, 2021.2.10, 2021.3.9, 2021.4.4 and earlierNote: All future releases of Tableau Server will address this security issue. Versions that are no longer supported are not tested and may be vulnerable.
CVE-2019-15637 4 Apple, Linux, Microsoft and 1 more 7 Macos, Linux Kernel, Windows and 4 more 2022-04-18 5.5 MEDIUM 8.1 HIGH
Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS. This affects Tableau Server, Tableau Desktop, Tableau Reader, and Tableau Public Desktop.
CVE-2021-1629 3 Linux, Microsoft, Tableau 3 Linux Kernel, Windows, Tableau Server 2021-06-03 5.8 MEDIUM 6.1 MEDIUM
Tableau Server fails to validate certain URLs that are embedded in emails sent to Tableau Server users.
CVE-2020-6939 1 Tableau 1 Tableau Server 2020-12-08 10.0 HIGH 9.8 CRITICAL
Tableau Server installations configured with Site-Specific SAML that allows the APIs to be used by unauthenticated users. If exploited, this could allow a malicious user to configure Site-Specific SAML settings and could lead to account takeover for users of that site. Tableau Server versions affected on both Windows and Linux are: 2018.2 through 2018.2.27, 2018.3 through 2018.3.24, 2019.1 through 2019.1.22, 2019.2 through 2019.2.18, 2019.3 through 2019.3.14, 2019.4 through 2019.4.13, 2020.1 through 2020.1.10, 2020.2 through 2020.2.7, and 2020.3 through 2020.3.2.
CVE-2020-6938 3 Linux, Microsoft, Tableau 3 Linux Kernel, Windows, Tableau Server 2020-07-14 5.0 MEDIUM 7.5 HIGH
A sensitive information disclosure vulnerability in Tableau Server 10.5, 2018.x, 2019.x, 2020.x released before June 26, 2020, could allow access to sensitive information in log files.
CVE-2019-19719 3 Linux, Microsoft, Tableau 3 Linux Kernel, Windows, Tableau Server 2019-12-12 4.3 MEDIUM 6.1 MEDIUM
Tableau Server 10.3 through 2019.4 on Windows and Linux allows XSS via the embeddedAuthRedirect page.