Vulnerabilities > Jamf > Casper Suite > 7.1

DATE CVE VULNERABILITY TITLE RISK
2012-09-28 CVE-2012-4051 Cross-Site Request Forgery (CSRF) vulnerability in Jamf Casper Suite
Multiple cross-site request forgery (CSRF) vulnerabilities in editAccount.html in the JAMF Software Server (JSS) interface in JAMF Casper Suite before 8.61 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts or (2) change passwords via a Save action.
network
jamf CWE-352
6.8