Tableau is aware of a broken access control vulnerability present in Tableau Server affecting Tableau Server customers using Local Identity Store for managing users. The vulnerability allows a malicious site administrator to change passwords for users in different sites hosted on the same Tableau Server, resulting in the potential for unauthorized access to data.Tableau Server versions affected are:2020.4.16, 2021.1.13, 2021.2.10, 2021.3.9, 2021.4.4 and earlierNote: All future releases of Tableau Server will address this security issue. Versions that are no longer supported are not tested and may be vulnerable.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Salesforce

Published: 2022-05-25T13:56:52

Updated: 2022-05-25T13:56:52

Reserved: 2021-12-21T00:00:00


Link: CVE-2022-22127

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-25T14:15:08.637

Modified: 2023-08-08T14:21:49.707


Link: CVE-2022-22127

JSON object: View

cve-icon Redhat Information

No data.