Page 2 of 11 results (0.015 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Jamf Pro before 10.30.1 allows for an unvalidated URL redirect vulnerability affecting Jamf Pro customers who host their environments on-premises. An attacker may craft a URL that appears to be for a customer's Jamf Pro instance, but when clicked will forward a user to an arbitrary URL that may be malicious. This is tracked via Jamf with the following ID: PI-009822 Jamf Pro versiones anteriores a 10.30.1, permite una vulnerabilidad de redireccionamiento de URL no validada, afectando a los clientes de Jamf Pro que alojan sus entornos en las instalaciones. Un atacante puede diseñar una URL que parece ser para la instancia de Jamf Pro de un cliente, pero cuando se hace clic en ella redirige al usuario a una URL arbitraria que puede ser maliciosa. Esto es rastreado por medio de Jamf con el siguiente ID: PI-009822 • https://www.jamf.com/jamf-nation/discussions/39219/jamf-pro-10-30-1-security-upgrade https://www.jamf.com/resources/product-documentation/jamf-pro-release-notes • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Jamf Pro before 10.28.0 allows XSS related to inventory history, aka PI-009376. Jamf Pro versiones anteriores a 10.28.0, permite un ataque de tipo XSS relacionado con el historial de inventario, también se conoce como PI-009376. • https://docs.jamf.com/10.28.0/jamf-pro/release-notes/Bug_Fixes_and_Enhancements.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1. Deserialization of untrusted data when parsing JSON in several APIs may cause Denial of Service (DoS), remote code execution (RCE), and/or deletion of files on the Jamf Pro server. Se descubrió un problema en Jamf Pro versiones 9.x y versiones 10.x anteriores a la versión 10.15.1. Una deserialización de datos no seguros cuando se analiza JSON en varias API puede causar una Denegación de Servicio (DoS), ejecución de código remota (RCE) y/o eliminación de archivos en el servidor de Jamf Pro. • https://resources.jamf.com/documents/products/security-disclosure-notice-jamf-pro-10.15.1.pdf • CWE-502: Deserialization of Untrusted Data •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Jamf Pro 10.x before 10.3.0 has Incorrect Access Control. Jamf Pro user accounts and groups with access to log in to Jamf Pro had full access to endpoints in the Universal API (UAPI), regardless of account privileges or privilege sets. An authenticated Jamf Pro account without required privileges could be used to perform CRUD actions (GET, POST, PUT, DELETE) on UAPI endpoints, which could result in unauthorized information disclosure, compromised data integrity, and data loss. For a full listing of available UAPI endpoints and associated CRUD actions you can navigate to /uapi/doc in your instance of Jamf Pro. Jamf Pro versiones 10.x anteriores a la versión 10.3.0, tiene un Control de Acceso Incorrecto. • https://docs.jamf.com/10.3.0/jamf-pro/release-notes/Bug_Fixes_and_Enhancements.html •

CVSS: 7.9EPSS: 0%CPEs: 1EXPL: 1

Jamf Self Service 10.9.0 allows man-in-the-middle attackers to obtain a root shell by leveraging the "publish Bash shell scripts" feature to insert "/Applications/Utilities/Terminal app/Contents/MacOS/Terminal" into the TCP data stream. Jamf Self Service 10.9.0 permite que atacantes Man-in-the-Middle obtengan un shell root aprovechando la característica "publish Bash shell scripts" para insertar "/Applications/Utilities/Terminal app/Contents/MacOS/Terminal" en el flujo de datos TCP. • https://github.com/PAGalaxyLab/VulInfo/blob/master/JAMF/JAMF%20software%20%20local%20permission%20promotion%20vulnerability.md •