Lucene search

K

Jamf Security Vulnerabilities

cve
cve

CVE-2023-31224

There is broken access control during authentication in Jamf Pro Server before...

9.8CVSS

7.7AI Score

0.001EPSS

2023-12-25 08:15 AM
49
cve
cve

CVE-2022-29564

Jamf Private Access before 2022-05-16 has Incorrect Access Control, in which an unauthorized user can reach a system in the internal infrastructure, aka...

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-07 02:15 PM
42
5
cve
cve

CVE-2021-40809

An issue was discovered in Jamf Pro before 10.32.0, aka PI-009921. An account can be granted incorrect privileges in response to authentication that uses specific sign-on...

8.8CVSS

8.7AI Score

0.003EPSS

2021-12-01 01:15 AM
21
3
cve
cve

CVE-2021-39303

The server in Jamf Pro before 10.32.0 has an SSRF vulnerability, aka PI-006352. NOTE: Jamf Nation will also publish an article about this...

9.8CVSS

9.4AI Score

0.003EPSS

2021-11-12 09:15 PM
29
3
cve
cve

CVE-2021-35037

Jamf Pro before 10.30.1 allows for an unvalidated URL redirect vulnerability affecting Jamf Pro customers who host their environments on-premises. An attacker may craft a URL that appears to be for a customer's Jamf Pro instance, but when clicked will forward a user to an arbitrary URL that may be....

6.1CVSS

6.2AI Score

0.001EPSS

2021-07-12 11:15 AM
78
5
cve
cve

CVE-2021-30125

Jamf Pro before 10.28.0 allows XSS related to inventory history, aka...

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-02 08:15 PM
216
cve
cve

CVE-2019-17076

An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1. Deserialization of untrusted data when parsing JSON in several APIs may cause Denial of Service (DoS), remote code execution (RCE), and/or deletion of files on the Jamf Pro...

9.8CVSS

8.4AI Score

0.012EPSS

2020-01-08 04:15 PM
868
cve
cve

CVE-2018-10465

Jamf Pro 10.x before 10.3.0 has Incorrect Access Control. Jamf Pro user accounts and groups with access to log in to Jamf Pro had full access to endpoints in the Universal API (UAPI), regardless of account privileges or privilege sets. An authenticated Jamf Pro account without required privileges.....

8.8CVSS

6.9AI Score

0.001EPSS

2020-01-07 07:15 PM
59
cve
cve

CVE-2019-9146

Jamf Self Service 10.9.0 allows man-in-the-middle attackers to obtain a root shell by leveraging the "publish Bash shell scripts" feature to insert "/Applications/Utilities/Terminal app/Contents/MacOS/Terminal" into the TCP data...

7.5CVSS

7.2AI Score

0.001EPSS

2019-02-25 06:29 PM
23
cve
cve

CVE-2012-4051

Multiple cross-site request forgery (CSRF) vulnerabilities in editAccount.html in the JAMF Software Server (JSS) interface in JAMF Casper Suite before 8.61 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts or (2) change passwords via a....

7.3AI Score

0.004EPSS

2012-09-28 10:40 AM
26