Vulnerabilities > Jamf > Jamf > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-12-01 CVE-2021-40809 Server-Side Request Forgery (SSRF) vulnerability in Jamf
An issue was discovered in Jamf Pro before 10.32.0, aka PI-009921.
network
low complexity
jamf CWE-918
6.5
2021-07-12 CVE-2021-35037 Open Redirect vulnerability in Jamf
Jamf Pro before 10.30.1 allows for an unvalidated URL redirect vulnerability affecting Jamf Pro customers who host their environments on-premises.
network
jamf CWE-601
5.8
2021-04-02 CVE-2021-30125 Cross-site Scripting vulnerability in Jamf
Jamf Pro before 10.28.0 allows XSS related to inventory history, aka PI-009376.
network
jamf CWE-79
4.3
2020-01-07 CVE-2018-10465 Unspecified vulnerability in Jamf
Jamf Pro 10.x before 10.3.0 has Incorrect Access Control.
network
low complexity
jamf
6.5