RSS   Podatności dla 'JAMF'   RSS

2021-12-01
 
CVE-2021-40809

CWE-918
 

 
An issue was discovered in Jamf Pro before 10.32.0, aka PI-009921. An account can be granted incorrect privileges in response to authentication that uses specific sign-on workflows.

 
2021-11-12
 
CVE-2021-39303

NVD-CWE-noinfo
 

 
The server in Jamf Pro before 10.32.0 has a vulnerability affecting integrity and availability, aka PI-006352. NOTE: Jamf Nation will also publish an article about this vulnerability.

 
2021-04-02
 
CVE-2021-30125

CWE-79
 

 
Jamf Pro before 10.28.0 allows XSS related to inventory history, aka PI-009376.

 
2020-01-08
 
CVE-2019-17076

CWE-502
 

 
An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1. Deserialization of untrusted data when parsing JSON in several APIs may cause Denial of Service (DoS), remote code execution (RCE), and/or deletion of files on the Jamf Pro server.

 
2020-01-07
 
CVE-2018-10465

CWE-287
 

 
Jamf Pro 10.x before 10.3.0 has Incorrect Access Control. Jamf Pro user accounts and groups with access to log in to Jamf Pro had full access to endpoints in the Universal API (UAPI), regardless of account privileges or privilege sets. An authenticated Jamf Pro account without required privileges could be used to perform CRUD actions (GET, POST, PUT, DELETE) on UAPI endpoints, which could result in unauthorized information disclosure, compromised data integrity, and data loss. For a full listing of available UAPI endpoints and associated CRUD actions you can navigate to /uapi/doc in your instance of Jamf Pro.

 

 >>> Vendor: JAMF 4 Produkty
Casper suite
Self service
JAMF
Private access


Copyright 2024, cxsecurity.com

 

Back to Top