Tableau discovered a path traversal vulnerability affecting Tableau Server Administration Agent’s internal file transfer service that could allow remote code execution.Tableau only supports product versions for 24 months after release. Older versions have reached their End of Life and are no longer supported. They are also not assessed for potential security issues and do not receive security updates.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Salesforce

Published: 2022-10-17T00:00:00

Updated: 2024-08-03T03:07:48.278Z

Reserved: 2021-12-21T00:00:00

Link: CVE-2022-22128

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-17T16:15:20.643

Modified: 2022-10-19T14:21:52.820

Link: CVE-2022-22128

cve-icon Redhat

No data.