Filtered by vendor Tableau Subscriptions
Filtered by product Tableau Reader Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15637 4 Apple, Linux, Microsoft and 1 more 7 Macos, Linux Kernel, Windows and 4 more 2024-08-05 8.1 High
Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS. This affects Tableau Server, Tableau Desktop, Tableau Reader, and Tableau Public Desktop.