// For flags

CVE-2021-35037

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Jamf Pro before 10.30.1 allows for an unvalidated URL redirect vulnerability affecting Jamf Pro customers who host their environments on-premises. An attacker may craft a URL that appears to be for a customer's Jamf Pro instance, but when clicked will forward a user to an arbitrary URL that may be malicious. This is tracked via Jamf with the following ID: PI-009822

Jamf Pro versiones anteriores a 10.30.1, permite una vulnerabilidad de redireccionamiento de URL no validada, afectando a los clientes de Jamf Pro que alojan sus entornos en las instalaciones. Un atacante puede diseƱar una URL que parece ser para la instancia de Jamf Pro de un cliente, pero cuando se hace clic en ella redirige al usuario a una URL arbitraria que puede ser maliciosa. Esto es rastreado por medio de Jamf con el siguiente ID: PI-009822

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-17 CVE Reserved
  • 2021-07-12 CVE Published
  • 2024-03-27 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jamf
Search vendor "Jamf"
Jamf
Search vendor "Jamf" for product "Jamf"
< 10.30.1
Search vendor "Jamf" for product "Jamf" and version " < 10.30.1"
pro
Affected