Vulnerabilities > Tableau > Tableau Server > 2020.1.5

DATE CVE VULNERABILITY TITLE RISK
2021-03-26 CVE-2021-1629 Open Redirect vulnerability in Tableau Server
Tableau Server fails to validate certain URLs that are embedded in emails sent to Tableau Server users.
network
tableau CWE-601
5.8
2020-11-23 CVE-2020-6939 Unspecified vulnerability in Tableau Server
Tableau Server installations configured with Site-Specific SAML that allows the APIs to be used by unauthenticated users.
network
low complexity
tableau
critical
10.0
2020-07-08 CVE-2020-6938 Information Exposure Through Log Files vulnerability in Tableau Server
A sensitive information disclosure vulnerability in Tableau Server 10.5, 2018.x, 2019.x, 2020.x released before June 26, 2020, could allow access to sensitive information in log files.
network
low complexity
tableau CWE-532
5.0