Vulnerabilities (CVE)

Filtered by vendor Jamf Subscribe
Filtered by product Jamf
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31224 1 Jamf 1 Jamf 2024-01-03 N/A 9.8 CRITICAL
There is broken access control during authentication in Jamf Pro Server before 10.46.1.
CVE-2021-39303 1 Jamf 1 Jamf 2023-12-10 7.5 HIGH 9.8 CRITICAL
The server in Jamf Pro before 10.32.0 has an SSRF vulnerability, aka PI-006352. NOTE: Jamf Nation will also publish an article about this vulnerability.
CVE-2021-40809 1 Jamf 1 Jamf 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Jamf Pro before 10.32.0, aka PI-009921. An account can be granted incorrect privileges in response to authentication that uses specific sign-on workflows.
CVE-2021-30125 1 Jamf 1 Jamf 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Jamf Pro before 10.28.0 allows XSS related to inventory history, aka PI-009376.
CVE-2021-35037 1 Jamf 1 Jamf 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Jamf Pro before 10.30.1 allows for an unvalidated URL redirect vulnerability affecting Jamf Pro customers who host their environments on-premises. An attacker may craft a URL that appears to be for a customer's Jamf Pro instance, but when clicked will forward a user to an arbitrary URL that may be malicious. This is tracked via Jamf with the following ID: PI-009822
CVE-2019-17076 1 Jamf 1 Jamf 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1. Deserialization of untrusted data when parsing JSON in several APIs may cause Denial of Service (DoS), remote code execution (RCE), and/or deletion of files on the Jamf Pro server.
CVE-2018-10465 1 Jamf 1 Jamf 2023-12-10 6.5 MEDIUM 8.8 HIGH
Jamf Pro 10.x before 10.3.0 has Incorrect Access Control. Jamf Pro user accounts and groups with access to log in to Jamf Pro had full access to endpoints in the Universal API (UAPI), regardless of account privileges or privilege sets. An authenticated Jamf Pro account without required privileges could be used to perform CRUD actions (GET, POST, PUT, DELETE) on UAPI endpoints, which could result in unauthorized information disclosure, compromised data integrity, and data loss. For a full listing of available UAPI endpoints and associated CRUD actions you can navigate to /uapi/doc in your instance of Jamf Pro.