Lucene search

K

Tableau Public Desktop Security Vulnerabilities

cve
cve

CVE-2019-15637

Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS. This affects Tableau Server, Tableau Desktop, Tableau Reader, and Tableau Public...

8.1CVSS

7.5AI Score

0.033EPSS

2019-08-26 05:15 PM
83