Product:

Tableau_public_desktop

(Tableau)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2019-08-26 CVE-2019-15637 Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS. This affects Tableau Server, Tableau Desktop, Tableau Reader, and Tableau Public Desktop. Tableau_desktop, Tableau_public_desktop, Tableau_reader, Tableau_server 8.1