Vulnerabilities > Jamf > High

DATE CVE VULNERABILITY TITLE RISK
2022-06-07 CVE-2022-29564 Unspecified vulnerability in Jamf Private Access
Jamf Private Access before 2022-05-16 has Incorrect Access Control, in which an unauthorized user can reach a system in the internal infrastructure, aka WND-44801.
network
low complexity
jamf
7.5
2021-11-12 CVE-2021-39303 Server-Side Request Forgery (SSRF) vulnerability in Jamf
The server in Jamf Pro before 10.32.0 has an SSRF vulnerability, aka PI-006352.
network
low complexity
jamf CWE-918
7.5
2020-01-08 CVE-2019-17076 Deserialization of Untrusted Data vulnerability in Jamf
An issue was discovered in Jamf Pro 9.x and 10.x before 10.15.1.
network
low complexity
jamf CWE-502
7.5
2019-02-25 CVE-2019-9146 Unspecified vulnerability in Jamf Self Service 10.9.0
Jamf Self Service 10.9.0 allows man-in-the-middle attackers to obtain a root shell by leveraging the "publish Bash shell scripts" feature to insert "/Applications/Utilities/Terminal app/Contents/MacOS/Terminal" into the TCP data stream.
7.9