Vulnerabilities > Tableau > Tableau Server > 2018.2.11

DATE CVE VULNERABILITY TITLE RISK
2020-11-23 CVE-2020-6939 Unspecified vulnerability in Tableau Server
Tableau Server installations configured with Site-Specific SAML that allows the APIs to be used by unauthenticated users.
network
low complexity
tableau
critical
10.0
2020-07-08 CVE-2020-6938 Information Exposure Through Log Files vulnerability in Tableau Server
A sensitive information disclosure vulnerability in Tableau Server 10.5, 2018.x, 2019.x, 2020.x released before June 26, 2020, could allow access to sensitive information in log files.
network
low complexity
tableau CWE-532
5.0
2019-12-11 CVE-2019-19719 Cross-site Scripting vulnerability in Tableau Server
Tableau Server 10.3 through 2019.4 on Windows and Linux allows XSS via the embeddedAuthRedirect page.
network
tableau CWE-79
4.3
2019-08-26 CVE-2019-15637 XXE vulnerability in Tableau products
Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS.
network
low complexity
tableau CWE-611
5.5