There is broken access control during authentication in Jamf Pro Server before 10.46.1.
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-12-25
Updated
2024-01-03
Jamf Private Access before 2022-05-16 has Incorrect Access Control, in which an unauthorized user can reach a system in the internal infrastructure, aka WND-44801.
Max CVSS
7.5
EPSS Score
0.16%
Published
2022-06-07
Updated
2022-06-14
An issue was discovered in Jamf Pro before 10.32.0, aka PI-009921. An account can be granted incorrect privileges in response to authentication that uses specific sign-on workflows.
Max CVSS
8.8
EPSS Score
0.32%
Published
2021-12-01
Updated
2021-12-02
The server in Jamf Pro before 10.32.0 has an SSRF vulnerability, aka PI-006352. NOTE: Jamf Nation will also publish an article about this vulnerability.
Max CVSS
9.8
EPSS Score
0.31%
Published
2021-11-12
Updated
2021-12-16
Jamf Pro before 10.30.1 allows for an unvalidated URL redirect vulnerability affecting Jamf Pro customers who host their environments on-premises. An attacker may craft a URL that appears to be for a customer's Jamf Pro instance, but when clicked will forward a user to an arbitrary URL that may be malicious. This is tracked via Jamf with the following ID: PI-009822
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-07-12
Updated
2021-07-22
Jamf Pro before 10.28.0 allows XSS related to inventory history, aka PI-009376.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-04-02
Updated
2021-04-08
An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1. Deserialization of untrusted data when parsing JSON in several APIs may cause Denial of Service (DoS), remote code execution (RCE), and/or deletion of files on the Jamf Pro server.
Max CVSS
9.8
EPSS Score
1.20%
Published
2020-01-08
Updated
2020-01-13
Jamf Self Service 10.9.0 allows man-in-the-middle attackers to obtain a root shell by leveraging the "publish Bash shell scripts" feature to insert "/Applications/Utilities/Terminal app/Contents/MacOS/Terminal" into the TCP data stream.
Max CVSS
7.9
EPSS Score
0.06%
Published
2019-02-25
Updated
2020-08-24
Jamf Pro 10.x before 10.3.0 has Incorrect Access Control. Jamf Pro user accounts and groups with access to log in to Jamf Pro had full access to endpoints in the Universal API (UAPI), regardless of account privileges or privilege sets. An authenticated Jamf Pro account without required privileges could be used to perform CRUD actions (GET, POST, PUT, DELETE) on UAPI endpoints, which could result in unauthorized information disclosure, compromised data integrity, and data loss. For a full listing of available UAPI endpoints and associated CRUD actions you can navigate to /uapi/doc in your instance of Jamf Pro.
Max CVSS
8.8
EPSS Score
0.07%
Published
2020-01-07
Updated
2020-08-24
Multiple cross-site request forgery (CSRF) vulnerabilities in editAccount.html in the JAMF Software Server (JSS) interface in JAMF Casper Suite before 8.61 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts or (2) change passwords via a Save action.
Max CVSS
6.8
EPSS Score
0.34%
Published
2012-09-28
Updated
2012-09-28
10 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!