Vulnerabilities > Jamf > Jamf > High

DATE CVE VULNERABILITY TITLE RISK
2021-11-12 CVE-2021-39303 Server-Side Request Forgery (SSRF) vulnerability in Jamf
The server in Jamf Pro before 10.32.0 has an SSRF vulnerability, aka PI-006352.
network
low complexity
jamf CWE-918
7.5
2020-01-08 CVE-2019-17076 Deserialization of Untrusted Data vulnerability in Jamf
An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1.
network
low complexity
jamf CWE-502
7.5