Description

Numerous Tableau products are vulnerable to XXE via a malicious workbook, extension, or data source, leading to information disclosure or a DoS. This affects Tableau Server, Tableau Desktop, Tableau Reader, and Tableau Public Desktop.

INFO

Published Date :

Aug. 26, 2019, 5:15 p.m.

Last Modified :

April 18, 2022, 4:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-15637 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tableau tableau_server
2 Tableau tableau_desktop
3 Tableau tableau_reader
4 Tableau tableau_public_desktop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15637.

URL Resource
https://community.tableau.com/community/security-bulletins/blog/2019/08/22/important-adv-2019-030-xxe-vulnerability-in-tableau-products Vendor Advisory
https://github.com/minecrater/exploits/blob/master/TableauXXE.py Exploit Third Party Advisory
https://packetstormsecurity.com/files/154232/Tableau-XML-Injection.html Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15637 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15637 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 MITRE AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  • Initial Analysis by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://community.tableau.com/community/security-bulletins/blog/2019/08/22/important-adv-2019-030-xxe-vulnerability-in-tableau-products No Types Assigned https://community.tableau.com/community/security-bulletins/blog/2019/08/22/important-adv-2019-030-xxe-vulnerability-in-tableau-products Vendor Advisory
    Changed Reference Type https://github.com/minecrater/exploits/blob/master/TableauXXE.py No Types Assigned https://github.com/minecrater/exploits/blob/master/TableauXXE.py Exploit, Third Party Advisory
    Changed Reference Type https://packetstormsecurity.com/files/154232/Tableau-XML-Injection.html No Types Assigned https://packetstormsecurity.com/files/154232/Tableau-XML-Injection.html Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-611
    Added CPE Configuration AND OR *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (including) 10.5.18 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2018.1 up to (including) 2018.1.15 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2018.2 up to (including) 2018.12 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2018.3 up to (including) 2018.3.9 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2019.1 up to (including) 2019.1.6 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2019.2 up to (including) 2019.2.2 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 10.2 up to (including) 10.2.23 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 10.3.23 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 10.4 up to (including) 10.4.19 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (including) 10.5.18 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2018.1 up to (including) 2018.1.15 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2018.2 up to (including) 2018.12 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2018.3 up to (including) 2018.3.9 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2019.1 up to (including) 2019.1.6 *cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:* versions from (including) 2019.2 up to (including) 2019.2.2 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.2 up to (including) 10.2.23 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 10.3.23 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.4 up to (including) 10.4.19 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (including) 10.5.18 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2018.1 up to (including) 2018.1.15 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2018.2 up to (including) 2018.2.12 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2018.3 up to (including) 2018.3.9 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2019.1 up to (including) 2019.1.6 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2019.2 up to (including) 2019.2.2 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.2 up to (including) 10.2.23 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 10.3.23 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.4 up to (including) 10.4.19 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 10.5 up to (including) 10.5.18 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2018.1 up to (including) 2018.1.15 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2018.2 up to (including) 2018.2.12 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2018.3 up to (including) 2018.3.9 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2019.1 up to (including) 2019.1.6 *cpe:2.3:a:tableau:tableau_desktop:*:*:*:*:*:*:*:* versions from (including) 2019.2 up to (including) 2019.2.2 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:tableau:tableau_reader:*:*:*:*:*:*:*:* versions from (including) 10.2 up to (including) 10.2.2 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:tableau:tableau_public_desktop:*:*:*:*:*:*:*:* versions from (including) 10.2 up to (including) 10.2.2 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 27, 2019

    Action Type Old Value New Value
    Added Reference https://packetstormsecurity.com/files/154232/Tableau-XML-Injection.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15637 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15637 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.68 }} 3.76%

score

0.94307

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability