Tableau Server installations configured with Site-Specific SAML that allows the APIs to be used by unauthenticated users. If exploited, this could allow a malicious user to configure Site-Specific SAML settings and could lead to account takeover for users of that site. Tableau Server versions affected on both Windows and Linux are: 2018.2 through 2018.2.27, 2018.3 through 2018.3.24, 2019.1 through 2019.1.22, 2019.2 through 2019.2.18, 2019.3 through 2019.3.14, 2019.4 through 2019.4.13, 2020.1 through 2020.1.10, 2020.2 through 2020.2.7, and 2020.3 through 2020.3.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Salesforce

Published: 2020-11-23T16:16:25

Updated: 2024-08-04T09:18:01.581Z

Reserved: 2020-01-13T00:00:00

Link: CVE-2020-6939

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-23T17:15:12.720

Modified: 2020-12-08T17:36:09.407

Link: CVE-2020-6939

cve-icon Redhat

No data.