Tableau Desktop 10.3

broken image


Match the skills of any data worker with the capabilities they need. Prepare, create, explore, or view trusted data with subscriptions to Tableau's governed self-service analytics platform. New shows on prime. Upgrade to Tableau Creator, a subscription offering that gives you Tableau Desktop, Tableau Prep Builder, and a choice of Tableau Server or Tableau Online. Take a look at the Known Issues and install Tableau Desktop 10.3 to make sure everything works as expected. You can install multiple versions on the same computer which will set 10.3 as the default version. Change your default back by following the instructions here: Upgrading Tableau Desktop. Tableau Desktop and Web Authoring Help. Maps and Geographic Data Analysis in Tableau. Version: 2021.1 Applies to: Tableau Desktop. When it comes to plotting your data on a map, Tableau has got you covered. This section provides all the documentation you need to get started with creating maps in Tableau. Tableau Desktop 10.3 - 10.5; Microsoft SQL Server; Resolution Use one of the following workarounds: Option 1. Upgrade to Tableau Desktop 2018.1.1, 10.5.4, 10.4.7, 10.3.11 or a later version. For more information, see Upgrading Tableau Desktop in Tableau Help. Tableau 10.3 expands upon the capabilities and features in Tableau 10.0 to help you take your data analysis to the next level. Start here to learn more. Tableau Desktop 10.3 Overview; Tableau Desktop Manual; Tableau Desktop Deployment Guide; Tableau 10.3 Community Resources.

Modified

This vulnerability has been modified since it was last analyzed by the NVD. It is awaiting reanalysis which may result in further changes to the information provided.

Current Description

Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS. This affects Tableau Server, Tableau Desktop, Tableau Reader, and Tableau Public Desktop.


Analysis Description

Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS. This affects Tableau Server, Tableau Desktop, Tableau Reader, and Tableau Public Desktop.

Severity

CVSS 3.x Severity and Metrics:

Tableau Desktop 10.3

NIST:NVD
Vector:MITRE

Tableau Desktop 10.3

Vector:NVD
Vector:HyperlinkResourcehttps://community.tableau.com/community/security-bulletins/blog/2019/08/22/important-adv-2019-030-xxe-vulnerability-in-tableau-productsVendor Advisoryhttps://github.com/minecrater/exploits/blob/master/TableauXXE.pyExploitThird Party Advisoryhttps://packetstormsecurity.com/files/154232/Tableau-XML-Injection.htmlExploitThird Party AdvisoryVDB Entry
Tableau Desktop 10.3

Weakness Enumeration

Tableau Desktop 10.3 Download 32 Bit

CWE-IDCWE NameSource
CWE-611Improper Restriction of XML External Entity ReferenceNIST

Download Tableau Desktop 10

Known Affected Software Configurations Switch to CPE 2.2

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Install Tableau Desktop 10

Change History

3 change records found show changes




broken image