Date (YYYY-MM-DD)
Type
Subject
Description
Products
2025-01-23
Security Enhancements
Transition from RSA Key Exchanges to TLS 1.3
Salesforce strongly recommends that customers transition from RSA key exchanges to TLS 1.3 to enhance the security and efficiency of network communications.
Sales Cloud, Service Cloud, Experience Cloud
2025-01-07
Tableau Security Advisory
Security Issue With Tableau Row Level Access Controls
Tableau allows for row-level access controls to be implemented to database fields via a filter feature that designates whether a particular value is included or excluded in a query. As a result of a broken access control, in impacted versions, workbook fields with the filter compression feature enabled are exposed in data visualizations if new values are added to the fields after they were originally filtered. Tableau has disabled the filter compression feature by default in Tableau Cloud and Server for the November Maintenance release.
Tableau
2024-10-18
Security Notification
User Email Functionality Temporary Outage
To enhance the security functionality and help prevent abuse of free trial orgs, on October 8, 2024, we temporarily disabled user-initiated email functionality for Core CRM Product Trials – this does not include Active customers or other Salesforce products.
Salesforce Core
2024-10-04
Vulnerability
Local File Inclusion (LFI) vulnerability impacting some versions of Tableau Server
Salesforce Security discovered a vulnerability affecting the email notification functionality of Tableau's Flow Editor feature. As a result of this issue, an authenticated user could execute arbitrary commands on customers’ instances of Tableau Server. We assigned the CVSSv3 score as 9.1.
Tableau
2024-04-01
Vulnerability
CVE-2023-46604
On November 2, 2023, Salesforce Security was notified of CVE-2023-46604, a remote code execution (RCE) vulnerability impacting Apache ActiveMQ clients.
Tableau
2024-03-01
Vulnerability
Local File Inclusion (LFI) vulnerability affecting on-prem Tableau Servers
On May 11, 2023, a Local File Inclusion (LFI) security vulnerability was reported via our Advanced Server Access (ASA) Program.
Tableau
2024-02-02
Vulnerability
CVE-2023-46604
Salesforce is actively investigating CVE-2023-46604 for potential impact and implementing mitigations where necessary. Salesforce will continue to follow its vulnerability management process, and should we discover evidence of unauthorized access to customer data, will notify impacted parties without undue delay.
N/A
2023-09-07
Vulnerability
Tableau Security Notification
Server-side request forgery vulnerability which could allow a malicious actor to authenticate into instances of Tableau Server to access customers’ hosted data.
Tableau
2023-07-17
Vulnerability
CVE-2023-26136
JavaScript vulnerability affecting the Salesforce tough-cookie open-source NPM project, which could allow a malicious actor to attach cookie data to a global namespace.
N/A
2023-06-28
Security Update
Security Assessments
Tableau Python Server (TabPy) installations may be configured to execute arbitrary python code without authentication. Products Affected: TabPy 2.8.0 and earlier.
Tableau
2023-06-13
Vulnerability
CVE-2023-34362, CVE-2023-35036, CVE-2023-35708, CVE-2023-36932, CVE-2023-36933, CVE-2023-36934
Vulnerabilities could lead to unauthorized access to the MOVEit file transfer product and environment. No impact to Salesforce customer data at this time. On June 16, an additional critical vulnerability (ending in 708) was announced. On July 5, CVEs ending in 932, 933, and 934 were announced.
N/A
2023-01-31
Process Update
Security Assessments
Customers are no longer required to obtain prior approval before performing security assessments for Salesforce products.
N/A
2022-10-14
Vulnerability
CVE-2022-22128
Issue affecting Tableau Server Administration Agent
Tableau
2022-06-22
Vulnerability
Tableau security update
Tableau Server logging Personal Access Tokens into internal log repositories
Tableau
2022-05-23
Vulnerability
CVE-2022-22127
Broken access control vulnerability in Tableau Server
Tableau
2022-04-15
Security Notification
Heroku security notification
GitHub repositories connected to Heroku issue
Heroku
2022-03-30
Vulnerability
Spring4Shell Security Update
Spring4Shell vulnerability published in March 2022
Tableau, Slack, Service Cloud, Salesforce Einstein, Salesforce Core, Sales Cloud, Quip, Pardot, MuleSoft, Marketing Cloud, Hyperforce, Heroku, Experience Cloud, Commerce Cloud, ClickSoftware
2021-12-10
Vulnerability
Apache Log4j2 vulnerability
Apache Log4j2 vulnerability published on December 10, 2021
Tableau, Service Cloud, Slack, Salesforce Einstein, Salesforce Core, Sales Cloud, Quip, Pardot, MuleSoft, Marketing Cloud, Hyperforce, Heroku, Experience Cloud, ClickSoftware, Commerce Cloud
2021-10-27
Security Update
Nobelium Attacks Targeting Cloud Services, Supply Chains
Response to October 24, 2021, Microsoft blog post
N/A
2021-10-21
Vulnerability
ADV-2021-017
Sensitive Information Exposure
Tableau
2021-10-04
Security Update
Configuration of Salesforce Developer Experience Command Line Interface
Response to October 4, 2021, CERT Coordination Center note (VU#883754)
N/A
2021-09-22
Vulnerability
ADV-2021-016
Information Disclosure
Tableau
2021-08-16
Security Notification
Oracle NetSuite and SAP SuccessFactors connectors issue
Oracle NetSuite and SAP SuccessFactors connectors used in Tableau Gallery may be storing sensitive data in a subset of Tableau On-Premise customers’ logging infrastructure
N/A
2021-08-11
Security Update
Configuration of Salesforce Sites and Communities Guest User Access Control Permissions
Response to August 10, 2021, Varonis blog post
N/A
2021-07-28
Vulnerability
CVE-2021-1630
XML external entity (XXE) vulnerability in Mule runtime
MuleSoft
2021-07-07
Ransomware
Kaseya Ransomware Attack
Kaseya VSA ransomware attack on July 2, 2021
N/A
2021-06-22
Vulnerability
ADV-2021-015
Improper Data Cache Access Control When Using Initial SQL
Tableau
2021-04-22
Vulnerability
ADV-2021-013
Sensitive Information Logged
Tableau
2021-04-15
Vulnerability
Codecov Bash Uploader Compromise
Bash Uploader users’ secrets compromised by threat actor
N/A
2021-03-25
Vulnerability
ADV-2021-009
Information Disclosure
Tableau
2021-03-24
Vulnerability
Microsoft Exchange Server vulnerabilities
Microsoft Exchange Server vulnerabilities published on March 2, 2021
N/A
2021-03-23
Vulnerability
ADV-2021-010
Tableau Server Open Redirect
Tableau
2021-03-23
Vulnerability
ADV-2021-011
Denial of Service Vulnerability in Tableau Server
Tableau
2021-03-23
Vulnerability
ADV-2021-012
HTML Injection in Emails
Tableau
2021-03-22
Vulnerability
CVE-2021-1627
Server Side Request Forgery in Mule runtime
MuleSoft
2021-03-22
Vulnerability
CVE-2021-1626
Remote Code Execution vulnerability in Mule runtime
MuleSoft
2021-03-22
Vulnerability
CVE-2021-1628
XML External Entity (XXE) vulnerability in Mule runtime
MuleSoft
2021-02-25
Vulnerability
ADV-2021-005
Tableau Server Logs Postgres Repository Password
Tableau
2021-02-25
Vulnerability
ADV-2021-007
Database Password Logged in Debug Log
Tableau
2021-02-25
Vulnerability
ADV-2021-008
Information Disclosure
Tableau
2021-02-25
Vulnerability
ADV-2021-006
Not All Secrets Encrypted In Configuration
Tableau
2021-01-21
Vulnerability
ADV-2021-004
Memory Corruption
Tableau
2021-01-21
Vulnerability
ADV-2021-003
Authentication Bypass in IPv6 Networks
Tableau
2021-01-21
Vulnerability
ADV-2021-001
Reflected Error Message Content Injection
Tableau
2021-01-21
Vulnerability
ADV-2021-002
Information Disclosure
Tableau
2020-12-16
Vulnerability
ADV-2020-059
Tableau Fixes a Vulnerability in QtWebEngine
Tableau
2020-12-16
Vulnerability
ADV-2020-060
Tableau Server Default Installation Weak Folder Permissions
Tableau
2020-12-16
Vulnerability
ADV-2020-061
Tableau Server Non-Default Installation Weak Folder Permissions
Tableau
2020-12-15
Vulnerability
SolarWinds Software Compromise
Federal government and Fortune 500 companies compromised by supply chain attack
N/A
2020-11-19
Vulnerability
CVE-2020-6939
Unauthenticated API Endpoints
Tableau
2020-11-19
Vulnerability
ADV-2020-057
File Path Disclosure of Temporary Files
Tableau
2020-11-19
Vulnerability
ADV-2020-056
Unauthenticated API Endpoints
Tableau
2020-11-19
Vulnerability
ADV-2020-058
Privilege Escalation in Tableau Products
Tableau
2020-10-29
Vulnerability
ADV-2020-053
Non-ASCII characters parsing error
Tableau
2020-10-29
Vulnerability
ADV-2020-052
Tableau Server Allows External Web Pages In Web Zones
Tableau
2020-10-29
Vulnerability
ADV-2020-054
Tableau Desktop stores plaintext secrets in configuration file
Tableau
2020-10-29
Vulnerability
ADV-2020-055
Database Credentials In Log Files
Tableau
2020-09-30
Vulnerability
ADV-2020-051
Tableau Products Integer Overflow
Tableau
2020-08-27
Vulnerability
ADV-2020-046
Tableau Server Sensitive Values In Logs
Tableau
2020-08-27
Vulnerability
ADV-2020-047
Some Permission Changes Don't Take Effect Until Server Restart
Tableau
2020-08-27
Vulnerability
ADV-2020-045
Tableau Server Logs Contain Webhook URLs
Tableau
2020-08-27
Vulnerability
ADV-2020-044
External Service Connection Fails To Validate Host Name
Tableau
2020-08-27
Vulnerability
ADV-2020-048
Tableau Server Sensitive Values In Log File Location
Tableau
2020-08-27
Vulnerability
ADV-2020-049
Plaintext Data Source Secrets In Repository
Tableau
2020-08-27
Vulnerability
ADV-2020-050
REST API Returns a Site Configuration Value to Unauthenticated Users
Tableau
2020-07-07
Vulnerability
CVE-2020-6938
Sensitive information disclosure vulnerability in Tableau Server
Tableau
2020-05-26
Vulnerability
CVE-2020-6937
Denial of Service vulnerability in Mule runtime
MuleSoft
2020-03-17
Security Enhancements
COVID-19 Business Continuity Statement
Salesforce has not experienced any significant business impacts
N/A
2019-11-29
Vulnerability
CVE-2019-15631
Remote Code Execution in Mule runtime and API Gateway
MuleSoft
2019-08-30
Vulnerability
CVE-2019-15630
Directory Traversal in MuleSoft Runtime
MuleSoft
2019-07-01
Security Enhancements
Manage Security Contacts for Your Organization
If your organization is impacted by an information security incident, your organization’s Security Contact(s) will be notified.
N/A
2019-05-13
Security Enhancements
Enhancements to Security of Community and Portal Users
Potential impact to default sharing settings
N/A
2018-11-28
Email Scam
Phishing Campaign
Salesforce-themed phishing campaign
N/A
2018-10-05
Vulnerability
Salesforce Security Vulnerability
Security vulnerability impact on Salesforce Sites and Communities
N/A
2018-09-21
Vulnerability
Twitter Account Activity API
Vulnerability of Twitter Account Activity API
N/A
2017-06-27
Vulnerability/Ransomware
MS17-010 Vulnerability (AKA EternalBlue)
Malware leveraging MS17-010 (AKA EternalBlue) Vulnerability
N/A
2017-06-21
Malware
TrickBot / The Trick
Malware may target Salesforce Users.
N/A
2017-05-15
Ransomware
WannaCry Ransomware
Ransomware targeting Windows "Eternal Blue" vulnerability.
N/A
2017-05-03
Email Scam
Google Docs Phishing Campaign
Google Docs invitation containing a phishing link.
N/A
2017-02-27
Service Provider Vulnerability
Cloudflare Vulnerability
Cloudflare, an embedded content delivery network and internet security services provider, disclosed a security vulnerability in their edge servers, which could expose information such as HTTP cookies, authentication tokens, and HTTP POST bodies.
N/A