Vulnerabilities > Tableau > Tableau Server > 2021.2.1

DATE CVE VULNERABILITY TITLE RISK
2022-10-17 CVE-2022-22128 Path Traversal vulnerability in Tableau Server
Tableau discovered a path traversal vulnerability affecting Tableau Server Administration Agent’s internal file transfer service that could allow remote code execution.Tableau only supports product versions for 24 months after release.
network
low complexity
tableau CWE-22
critical
9.8
2022-05-25 CVE-2022-22127 Unspecified vulnerability in Tableau Server
Tableau is aware of a broken access control vulnerability present in Tableau Server affecting Tableau Server customers using Local Identity Store for managing users.
network
low complexity
tableau
7.2