exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Tableau Server Blind SQL Injection

Tableau Server Blind SQL Injection
Posted Feb 11, 2014
Authored by Tanya Secker | Site trustwave.com

Tableau server suffers from a remote blind SQL injection vulnerability. Versions 8.1.X before 8.1.2 and 8.0.X before 8.0.7 are affected.

tags | exploit, remote, sql injection
advisories | CVE-2014-1204
SHA-256 | ebf6b43d894838fe1a6ca916802d8cfcb730ad9a2026321cedbb90facb145ccd

Tableau Server Blind SQL Injection

Change Mirror Download
Trustwave's SpiderLabs Security Advisory TWSL2014-003:
Blind SQL Injection Vulnerability in Tableau Server

Published: 02/07/14
Version: 1.1

Vendor: Tableau Software (http://www.tableausoftware.com)
Product: Tableau Server
Versions affected: 8.1.X before 8.1.2 and 8.0.X before 8.0.7. Not present
in 7.0.X and earlier.

Product description:
Tableau Server is a business intelligence application that provides
browser-based analytics.

Finding: Blind SQL Injection
Credit: Tanya Secker & Christiaan Esterhuizen of Trustwave SpiderLabs
CVE: CVE-2014-1204
CWE: CWE-89

It is possible for an authenticated user or guest user (if enabled) to
inject arbitrary SQL into the Tableau Server backend database. As a
proof of concept the default database user (Zrails) was retrieved using the
following payload:

http://127.0.0.1/views?modified_after=2013-12-08T23%3A00%3A00.000Z'%20or%20user%20like%20'Zrails

The database appears to be Oracle and both the modified_after and
modified_before parameters are vulnerable.


Remediation Steps:
The vendor has released a fix in version 8.1.2 and version 8.0.7. Version
7.0.X is not affected.

Revision History:
12/06/13 - Vulnerability disclosed
12/06/13 - Vendor responded
12/23/13 - Patch released by vendor
01/24/14 - Advisory published
02/07/14 - Advisory revision published


About Trustwave:
Trustwave is the leading provider of on-demand and subscription-based
information security and payment card industry compliance management
solutions to businesses and government entities throughout the world. For
organizations faced with today's challenging data security and compliance
environment, Trustwave provides a unique approach with comprehensive
solutions that include its flagship TrustKeeper compliance management
software and other proprietary security solutions. Trustwave has helped
thousands of organizations--ranging from Fortune 500 businesses and large
financial institutions to small and medium-sized retailersómanage
compliance and secure their network infrastructure, data communications and
critical information assets. Trustwave is headquartered in Chicago with
offices throughout North America, South America, Europe, Africa, China and
Australia. For more information, visit https://www.trustwave.com


About Trustwave's SpiderLabs:
SpiderLabs(R) is the advanced security team at Trustwave focused on
application security, incident response, penetration testing, physical
security and security research. The team has performed over a thousand
incident investigations, thousands of penetration tests and hundreds of
application security tests globally. In addition, the SpiderLabs Research
team provides intelligence through bleeding-edge research and proof of
concept tool development to enhance Trustwave's products and services.
https://www.trustwave.com/spiderlabs


Disclaimer:
The information provided in this advisory is provided "as is" without
warranty of any kind. Trustwave disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Trustwave or its suppliers be liable
for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if
Trustwave or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability
for consequential or incidental damages so the foregoing limitation may not
apply.

________________________________

This transmission may contain information that is privileged, confidential, and/or exempt from disclosure under applicable law. If you are not the intended recipient, you are hereby notified that any disclosure, copying, distribution, or use of the information contained herein (including any reliance thereon) is strictly prohibited. If you received this transmission in error, please immediately contact the sender and destroy the material in its entirety, whether in electronic or hard copy format.


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close