RSS   Vulnerabilities for 'Casper suite'   RSS

2012-09-28
 
CVE-2012-4051

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in editAccount.html in the JAMF Software Server (JSS) interface in JAMF Casper Suite before 8.61 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts or (2) change passwords via a Save action.

 

 >>> Vendor: JAMF 4 Products
Casper suite
Self service
JAMF
Private access


Copyright 2024, cxsecurity.com

 

Back to Top