var-201912-1402
Vulnerability from variot

Tableau Server 10.3 through 2019.4 on Windows and Linux allows XSS via the embeddedAuthRedirect page. Tableau Server Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. This product is mainly used to manage and share data visualizations, interactive dashboards, workbooks and reports created by Tableau Desktop data visualization software. The vulnerability stems from the lack of proper validation of client data by web applications. An attacker could use this vulnerability to execute client code

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-1402",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "server",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "tableau",
        "version": "10.3"
      },
      {
        "model": "server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "tableau",
        "version": "2019.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "tableau",
        "version": "2019.4 for up to  10.3"
      },
      {
        "model": "software tableau software server",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "10.3,\u003c=2019.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.5"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.3"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.6"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.3"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.3.2"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2019.4",
                    "versionStartIncluding": "10.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      }
    ]
  },
  "cve": "CVE-2019-19719",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19719",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "CNVD-2020-04286",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2019-19719",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19719",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-04286",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-480",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-19719",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tableau Server 10.3 through 2019.4 on Windows and Linux allows XSS via the embeddedAuthRedirect page. Tableau Server Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. This product is mainly used to manage and share data visualizations, interactive dashboards, workbooks and reports created by Tableau Desktop data visualization software. The vulnerability stems from the lack of proper validation of client data by web applications. An attacker could use this vulnerability to execute client code",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19719",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "id": "VAR-201912-1402",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      }
    ],
    "trust": 1.6
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:18:29.101000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "[Important] ADV-2019-047: Open redirect on embeddedAuthRedirect page",
        "trust": 0.8,
        "url": "https://community.tableau.com/community/security-bulletins/blog/2019/11/19/important-adv-2019-047-open-redirect-on-embeddedauthredirect-page"
      },
      {
        "title": "Patch for Tableau Server Cross-Site Scripting Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/199519"
      },
      {
        "title": "Tableau Software Server Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=104538"
      },
      {
        "title": "jaeles",
        "trust": 0.1,
        "url": "https://github.com/jaeles-project/jaeles "
      },
      {
        "title": "jaeles-signatures",
        "trust": 0.1,
        "url": "https://github.com/jaeles-project/jaeles-signatures "
      },
      {
        "title": "kenzer-templates",
        "trust": 0.1,
        "url": "https://github.com/elsfa7-110/kenzer-templates "
      },
      {
        "title": "kenzer-templates",
        "trust": 0.1,
        "url": "https://github.com/arpsyndicate/kenzer-templates "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19719"
      },
      {
        "trust": 1.7,
        "url": "https://community.tableau.com/community/security-bulletins/blog/2019/11/19/important-adv-2019-047-open-redirect-on-embeddedauthredirect-page"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19719"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/79.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/jaeles-project/jaeles"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "date": "2019-12-11T04:15:10.573000",
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-07T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "date": "2019-12-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "date": "2019-12-12T20:07:55.097000",
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tableau Server Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...