Vulnerabilities (CVE)

Filtered by vendor Jamf Subscribe
Filtered by product Casper Suite
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4051 1 Jamf 1 Casper Suite 2024-02-28 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in editAccount.html in the JAMF Software Server (JSS) interface in JAMF Casper Suite before 8.61 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts or (2) change passwords via a Save action.